TW201138494A - Protection against unsolicited communication - Google Patents

Protection against unsolicited communication Download PDF

Info

Publication number
TW201138494A
TW201138494A TW099136134A TW99136134A TW201138494A TW 201138494 A TW201138494 A TW 201138494A TW 099136134 A TW099136134 A TW 099136134A TW 99136134 A TW99136134 A TW 99136134A TW 201138494 A TW201138494 A TW 201138494A
Authority
TW
Taiwan
Prior art keywords
network
communication
transmitting device
sender
receiving
Prior art date
Application number
TW099136134A
Other languages
Chinese (zh)
Inventor
Louis J Guccione
Inhyok Cha
Andreas Schmidt
Andreas Leicher
David G Greiner
Dolores F Howry
Original Assignee
Interdigital Patent Holdings
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Interdigital Patent Holdings filed Critical Interdigital Patent Holdings
Publication of TW201138494A publication Critical patent/TW201138494A/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/212Monitoring or handling of messages using filtering or selective blocking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/1016IP multimedia subsystem [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Methods and apparatus are disclosed to provide protection against Unsolicited Communication (UC) in a network, such as, without limitation, an Internet Protocol (IP) Multimedia Subsystem (IMS). A communication may originate from a sending device and may be intended for delivery to a receiving device. A network may determine authentication information associated with the sending device. The network may send the authentication information to a receiving entity to evaluate if the communication is unsolicited using the authentication information. If the communication is determined to be acceptable, a connection associated with the communication may be allowed.

Description

201138494 六、發明說明: 【發明所屬之技術領域】 [0001] 本申請基於並要求於2〇〇9年10月23日提交的美國臨時專 利申請Ν〇·61/254,610的優先權,其全部内容結合於此 作為參考。 [0002] ❹ [先前技術3 網際網路協定(IP)多媒體子系統(IMS)可被用於將 多媒體服務傳遞給無線發射/接收單元(WTRU)。未經請 求的(unsolicited)通訊(U:C)包括接收者所不想接 收的通訊。UC可包括垃圾IP電話(SPIT)或者垃圾1?消 息(SPIM) UC可能產生於IMS網路中的來源,或者可 能由IMS網路之外的來源產生。. 目前的UC防護措施可能存在問題。例如..Λ'在網路營運商 合同化地管理UC的情況下’獲得新的發送者標識可能並 不昂貴。IMS的使用可導致營運商承擔更多的責任以及投 入更多的資本。針對時間重要性通訊的域的拒絕服務( DoS)防護可能並不具有成本赛益》自適應的或隨機的模 擬行為可很好地類比合法的模式,而且DoS防護措施的管 理也可變得昂貴。現有的針對DoS的緩和方法是以網路為 中心’而UC、SPIT和SPIΜ卻是以接收者為中心。例如, 攻擊者無需登陸網路就能對接收者造成破壞《對於網路 提供商而言’保護客戶免遭SPIT侵害可能很難。根據網 路實體的自動推理而不慮及接收者來進行通訊限制可能 會引起管理規章和法律方面的挑戰。 099136134 其他UC攻擊可被指向WTRU。由於各種平臺和系統之間相 互影響,針對可信完整性證明(attestati〇n)的大量 表單編號_ 第3頁/共43頁 1003〇37344-0 201138494 參考值可使得基於WTRU的攻擊難以防範。UC防護措施(例 如同意(consent)郵箱(CMB))可能會被SPIT方( SPlTer)通過將他們的垃圾電子郵件置於CMB上而濫用 例如s p I τ方可睛求被添加為請求消息是垃圾郵件的 聯繫人’或者可添加目標WTRU的使用者作為聯繫人並在 歡迎短消息中發送垃圾消息。 【發明内容】 [0003] 099136134 公開了用於在網路中提供防止未經請求通訊(uc)之保 護的系統和方法’所述網路例如但不限於網際網路協定 (1P )多媒體系統(I MS )。在I MS的情況中,所述保護 可被稱為在網際網路協定(II3):多媒體子系統(IMS)中 防止未經請求的通訊(UC)的保聲(‘ “PUCJ”)。 .> ·» 網路可接收通訊。通訊可能源自發送裝置(例如,第一 WTRU),並且可能需要傳遞給接收裝置(例如,第二 WTRU)。該網路可以是與發送裝置有關聯的發送網路、 第三方網路、或者與接收裝置有關聯的接收網路。所述 網路可確定與發送裝置有關聯的鑒權資訊。所述鑒權資 訊可包括與發送裝置有關聯的強發送者標識或者狀態資 訊。所述強發送者襟識不能被通訊發送者操作。所述強 發送者標識可以是網路宣稱的標識。所述狀態資訊可能 與發送裝置的健康狀態有關,例如發送裝置上防毒軟體 的狀態或者惡意軟體的存在。所述鑒權資訊可被發送給 接收實體,例如第三方網路、接收網路、或者接收裝置 。接收實體可以評價該鑒權資訊以確定通訊是否是未經 請求的。接收實體可以從發送設備上移除惡意軟體。 接收實體,例如第三方網路、接收網路、或者接收設備 表單編號 AG101 第 4 頁/共 43 I 1003037344-0 201138494 Ο201138494 VI. STATEMENT OF EMBODIMENT: [0001] The present application is based on and claims the priority of US Provisional Patent Application No. 61/254,610, filed on Oct. 23, 2009. This is incorporated herein by reference. [0002] [Prior Art 3 Internet Protocol (IP) Multimedia Subsystem (IMS) can be used to deliver multimedia services to wireless transmit/receive units (WTRUs). Unsolicited communications (U:C) include communications that the recipient does not want to receive. The UC may include a source of garbage IP telephony (SPIT) or garbage 1 (SPIM) UC that may be generated in the IMS network, or may be generated by sources other than the IMS network. There may be problems with current UC protection measures. For example: Λ 'In the case of a network operator contractually managing UC' it may not be expensive to obtain a new sender identity. The use of IMS can result in operators taking on more responsibilities and investing more capital. Denial of service (DoS) protection for domains of time-critical communication may not have cost-effectiveness. Adaptive or random simulation behavior can be well modeled for legitimate patterns, and management of DoS protection measures can become expensive. . The existing mitigation method for DoS is network-centric, while UC, SPIT, and SPI are receiver-centric. For example, an attacker can cause damage to a recipient without logging into the network. It may be difficult for a network provider to protect customers from SPIT violations. Depending on the automatic reasoning of the network entity without regard to the recipient's communication restrictions, management regulations and legal challenges may arise. 099136134 Other UC attacks can be directed to the WTRU. Due to the interplay between various platforms and systems, a large number of form numbers for attestati〇n (attestati〇n) _ Page 3 of 43 1003〇37344-0 201138494 Reference values can make WTRU-based attacks difficult to guard against. UC protection measures (such as Consent Mailbox (CMB)) may be abused by the SPIT party (SPlTer) by placing their junk e-mail on the CMB, such as sp I τ, to be added as a request message is garbage The contact of the mail 'either can add the user of the target WTRU as a contact and send a spam message in the welcome short message. SUMMARY OF THE INVENTION [0003] 099136134 discloses a system and method for providing protection against unsolicited communication (uc) in a network, such as but not limited to an Internet Protocol (1P) multimedia system ( I MS). In the case of an I MS, the protection may be referred to as the protection of unsolicited communication (UC) in the Internet Protocol (II3): Multimedia Subsystem (IMS) ('"PUCJ"). .> ·» The network can receive communications. The communication may originate from the transmitting device (e.g., the first WTRU) and may need to be communicated to the receiving device (e.g., the second WTRU). The network may be a transmission network associated with the transmitting device, a third party network, or a receiving network associated with the receiving device. The network can determine authentication information associated with the transmitting device. The authentication information may include a strong sender identification or status information associated with the transmitting device. The strong sender knows that it cannot be operated by the sender of the communication. The strong sender identification may be an identifier of the network claim. The status information may be related to the health status of the transmitting device, such as the status of the anti-virus software on the transmitting device or the presence of malicious software. The authentication information can be sent to a receiving entity, such as a third party network, a receiving network, or a receiving device. The receiving entity can evaluate the authentication information to determine if the communication is unsolicited. The receiving entity can remove the malicious software from the sending device. Receiving entity, such as a third-party network, receiving network, or receiving device Form number AG101 Page 4 of 43 I 1003037344-0 201138494 Ο

可以接收來自發、ν 試以確定、s 免送裴置的通訊。接收實體可以進行測 疋未經請求的。測試可包括質詢( /回應測絮可回應測試或者標識檢查。例如,所述質詢 發送實體的1匕括圖靈測試(Turing test)或者可識別 包括發送實特定特性的問題/回答交換。所述標識檢查可 檢查、位址體(例如發送裝置、發送網路)的狀態/健康 —個或多個查、或者將與發送裝置有關聯的識別符與 該測試可包名早(例如,白名單、黑名單等)相比較。 的存在、^括確定鑒權強度、發送裝置上經鑒定的硬體 在、戈者斑送裝置占經宴定(Certified)的軟體的存 杳却士 所要求的發送者標識有關的責任。評價鑒權 頁訊或者進行谢 或多個實體η _中之一或兩者可被執行。咚外,—個 加由 可執行多個評價或測試。所述測試可以由内 部應用程式句 Aw* ^器或者第三方應用程式飼服器來執行。 當確定通訊是去 禾經請求的情況下,接收實體可拒絕與該 通訊有關的連垃^ ^ °备確定通訊是可接受時(例如,未被 疋為未^4求的通訊)’接收實體可匕許與該通訊有 關的連接。例如__厂 J如’從第一WTRU到第二WTRU的呼叫可以被 '拒絕或允許連接可由接收網路或者接收裝置來執 行。It can receive communication from the send, ν test to determine, s free delivery. The receiving entity can perform unsolicited measurements. The test may include a challenge (/response to the test response or identification check. For example, the challenge transmitting entity may include a Turing test or may identify a question/answer exchange including the transmission of a specific characteristic. The identity check can check the status/health of the address body (eg, the sending device, the sending network) or multiple checks, or associate the identifier associated with the sending device with the testable package name (eg, whitelist) The existence of the blacklist, etc., including the determination of the strength of the authentication, the identification of the hardware on the transmitting device, and the storage of the device that is required by the ceremonial (Certified) software. The sender identifies the relevant responsibilities. The evaluation of the authentication page or one or both of the Xie or multiple entities η _ can be performed. In addition, one can perform multiple evaluations or tests. Executed by the internal application program Aw* or a third-party application server. When it is determined that the communication is a request, the receiving entity may reject the connection related to the communication. When the communication is acceptable (for example, the communication is not considered to be unsuccessful), the receiving entity may permit the connection related to the communication. For example, __Factory J such as 'call from the first WTRU to the second WTRU may Being rejected or allowed to be connected can be performed by the receiving network or receiving device.

Challenge) / [0004] 099136134 以下的詳纟’心及附圖提供了此處所描述的系統、方 法和手的其他特徵。 【實施方式】 第1圖帛圖涉及實現所公開的系統、方法和手段的示 例陳實施方式。然而,雖然結合所述示例性實施方式對 本發明明’但本發明並不僅限於這些實施方式, 表單編號A0101 第 5 頁/共 43 頁 1003037344-0 201138494 應當理解的是,可以使用其他實施方式或者對所描述的 實施方式進行修改或增加内容來在不偏離本發明的情況 下實現本發明的相同功能。此外,所述附圖可以示例表 明本應是示例性的呼叫流程。應當理解的是,也可使用 其他實施方式。此外,在適用的情況下,可改變流程的 順序。另外,若非必要,流程可被省略,並且可增加額 外的流程。 下文中,術語“無線發射/接收單元(WTRU) ”可包括但 不限於使用者設備(UE)、移動台(MS)、移動設備( ME)、增強型移動站(AMS)、固定或移動使用者單元、 傳呼機、行動電話、個人數位助理(PDA)、電腦、手寫 板(tablet)、智慧手機、遊戲機或可攜式遊戲裝置、 或者能在無線環境中操作的任意其他類型的使用者裝置 〇 下文中,術語“基地台”可包括但不限於節點-B、增強 型基地台(ABS)、站點控制器、閘道、家庭(e)節點-B、存取點(AP)、或者能在無線環境中運行的任意其他 類型的周邊設備。術語“WTRU”和“基地台”互不排除 〇 下文中,術語“信任”、“可信的”、和“值得信任的 ”及其各種變形,可表示可計量的和可觀測的評估方式 ,用以評估一個單元能否以特定方式運行。下文中,術 語“可信域(TD) ”及其各種變形可包括但不限於域。 下文中,術語“可信模組(TrM) ”包括但不限於針對 WTRU平臺的完全安全的執行和儲存環境。 此處,術語“鑒權資訊”可涉及與裝置的狀態/健康、網 099136134 表單編號A0101 第6頁/共43頁 1003037344-0 201138494 路兀件的狀態/健康、發送者/發送裝置的標識(例如, 強發送者標識)、發送網路元件的標識、硬體標識特徵( 例如矽ID、晶片ID等)有關的資訊。Challenge) / [0004] 099136134 The following details and figures provide additional features of the systems, methods, and hands described herein. [Embodiment] Fig. 1 is a diagram showing an exemplary implementation of the disclosed system, method and means. However, although the invention has been described in connection with the exemplary embodiments, the invention is not limited to the embodiments, the form number A0101, page 5, page 43, 1003037344-0, 201138494, it should be understood that other embodiments may be used or The described embodiments are modified or added to implement the same functions of the present invention without departing from the invention. Moreover, the figures may exemplify a call flow that should be exemplary. It should be understood that other embodiments may be used. In addition, the order of the processes can be changed, where applicable. In addition, the process can be omitted if not necessary, and additional processes can be added. Hereinafter, the term "wireless transmit/receive unit (WTRU)" may include, but is not limited to, user equipment (UE), mobile station (MS), mobile device (ME), enhanced mobile station (AMS), fixed or mobile use. Unit, pager, mobile phone, personal digital assistant (PDA), computer, tablet, smart phone, game console or portable game device, or any other type of user who can operate in a wireless environment Apparatus hereinafter, the term "base station" may include, but is not limited to, Node-B, Enhanced Base Station (ABS), Site Controller, Gate, Home (e) Node-B, Access Point (AP), Or any other type of peripheral that can operate in a wireless environment. The terms "WTRU" and "base station" do not exclude each other, the terms "trust," "trustworthy," and "trustworthy," and variations thereof, may refer to measurable and observable evaluation methods, Used to evaluate whether a unit can operate in a specific way. In the following, the term "trusted domain (TD)" and its various variants may include, but are not limited to, domains. In the following, the term "Trusted Module (TrM)" includes, but is not limited to, a fully secure execution and storage environment for the WTRU platform. Here, the term "authentication information" may relate to the status/health of the device/network, 099136134, form number A0101, page 6 of 43 page 1003037344-0 201138494, status/health, sender/sender identification ( For example, strong sender identification), identification of the sending network element, hardware identification features (eg, ID, wafer ID, etc.).

第1圖是用於涉及所公開的系統、方法和手段的示例性無 線發射/接收單元(WTRU) 1〇〇的框圖。除了在典型的 WTRU中能找到的元件之外’wtru 1〇〇可包括下列中的— 個或多個:處理器110、鏈結到處理器112的鏈結的記憶 體112、收發器114、電池116、和天線118。處理器 可被配置成執行防止未經請求通訊之保護的方法。收發 器114可與處理器if〇和天線ι18通訊,以促進無線通訊 的傳送和接收。在電池116被用於wtrjj 100妁情況中, 其可為收發器114和處理器11〇供電。WTRU 100也可包括 可信模組(TrM) 120。 防止未經請求通訊(UC)之保護可包括使用強發送者標 識,例如不能由發送者操作的發送者樣識,諸如網路宣 稱的標識(Network Asserted Identilfy)。網路宣1 is a block diagram of an exemplary wireless transmit/receive unit (WTRU) for use with the disclosed systems, methods and means. In addition to the elements that can be found in a typical WTRU, the 'wtru 1' may include one or more of the following: the processor 110, the memory 112 of the link to the processor 112, the transceiver 114, Battery 116, and antenna 118. The processor can be configured to perform a method of preventing protection of unsolicited communication. Transceiver 114 can communicate with processor if and antenna ι 18 to facilitate the transmission and reception of wireless communications. In the case where battery 116 is used in wtrjj 100, it can power transceiver 114 and processor 11A. The WTRU 100 may also include a Trusted Module (TrM) 120. Protection against unsolicited communication (UC) may include the use of strong sender identification, such as sender identity that cannot be operated by the sender, such as Network Asserted Identilfy. Network announcement

稱的標識可以是指發者/呼叫者標識,其被發起網路所 鑒權,並且是被發k的宣稱所針對,(例如,包括額外的 呼叫者資訊等在内的簽署的(signed)標頭域可被添加 )。強發送者標識可被用於賦予基於發起者的過濾功能 。信任基礎結構(infrastructure)可基於一種基於許 可的發送/基於同意的通訊(PBS/CBC)的組合。PBS基 礎結構可知:供k任擴展。通訊及其信令路徑可被鏈結。 在I MS的情況中,當UC產生自IMS網路内部時,網路營運 商可使用強發送者標識來限制UC發送者(SPIT方)的能 力。例如,SPIT方的帶寬可在特定的訊務量之後或者基 099136134 表單编號A0101 第7頁/共43頁 1003037344-0 201138494 於時間限制而被減少。對於正常的1?訊務而言,獲得發 送者標識可能並不昂貴。信令和通訊消息可在單個路徑 中被傳送,用以為從這些標識中產生的通訊提供強的鑒 權標識的綁定。 對於產生於IMS網路外部的UC訊務,信任基礎結構可將所 要求的(claimed)發送者標識從一個信任域轉化到另一 個域,例如接收IMS網路。域可提供可信的端點,其作為 到外部域的標識閘道。域的營運商可提供標識閘道作為 鑒權服務,該服務允許使用者獲得他們所要求的標識的 鑒權,以及由閘道所發佈的證書,例如網路宣稱的標識 。營運商可對使用這種服務進存.敗費‘。、類似於在風險方 法(risk approach)中付I,,普|商可阻iSpiT方通 過使用多個或假的WTRU來請i多個標識。-WTRU可被通知付款來公開裝置攔截(hijack)的情況。 經鑒權的標識可直接與WTRU綁定,例如通過使用加密協 定的方式,該協定可允許與合法持有標識證書的裝置一 併來使用標識證書(例如,所述標識證書可被限於與合 法持有其的裝置-併使用)。基於強標識的此防護機制 可獨立於作為基礎的(underlying)、依賴於域的鑒權 機制,例如用於通用移動通訊系統(UMTS)鑒權的可擴 展鑒權協定方法和密餘協定(EAp—AKA)或其他網路專用 的鑒權協定》 第-WTRU (艾麗絲(Alice)),即接收裝置可詳細 說明來自可信域的連接是可接受的/允許的。mRu ( 鮑勃(Bob))’即發送震置’可向艾麗絲發起呼叫。鮑 勃的閘道,即發送網路’可通知鲍勃如下内容:鮑勃可 1003037344-0 099136134 表單編號A0101 第8頁/共43頁 201138494 使用有效的、經鑒權的標識來呼叫艾麗絲。鮑勃可聯繫 鮑勃的閘道並且可執行或者發起一個過程,在該過程中 ,鮑勃的標識被鮑勃的閘道鑒權和鑒定。該過程可包括 保護所交換消息的完整性和機密性的措施。 使用經鑒定的標識,鮑勃可呼叫艾麗絲。艾麗絲可使用 閘道發佈的證書來檢查鮑勃要求的標識,並且可接受所 述呼叫(例如,允許連接)。檢查可由艾麗絲的網路( 接收網路)、第三方網路、或者由艾麗絲的WTRU (接收 裝置)執行。艾麗絲的標識閘道(接收網路)可在接受 呼叫之前檢查鮑勃的被鑒定的標識的有效性和新鮮度( freshness )。 呼叫的發起者可提供被另一個可信域營運商或者可信的 第三方(例如第三方網路)鑒定和證明的標識(該標識 可包含識別符)。艾麗絲或者接收網路可將與呼叫關聯 的識別符與被認可的識別符名單(例如,白名單)和/或 不被認可的識別符名單(例如,黑名單)相比較。即, 通過測試識別符,艾麗絲或者接收網路可確定通訊是否 是經請求的/未經請求的。例如,艾麗絲可確定識別符在 白名單上或不在黑名單上,並且在回應中,接受呼叫( 例如,允許連接)。作為另一個實例,艾麗絲可確定識 別符不在白名單上或在黑名單上,並且在回應中,拒絕 呼叫(例如,拒絕連接)。營運商可將標識鑒定過程綁 定到WTRU的硬體和平臺特性上。 輔助服務可被用於UC保護。例如,通過使用輸入呼叫( i ncom i ng ca 11 )禁止、匿名呼叫拒絕和封閉使用者組 ,可實現黑名單和白名單。通過在發起標識上使用呼叫 099136134 表單編號A0101 第9頁/共43頁 1003037344-0 201138494 °實現自動化處理可疑uc。使用惡意呼叫識別可 能對違法红有所幫助。The so-called identifier may refer to the sender/caller identity, which is authenticated by the originating network and is targeted by the assertion of the issued k (eg, signed (including) additional caller information, etc. The header field can be added). Strong sender identification can be used to give initiator-based filtering capabilities. The trust infrastructure can be based on a combination of license-based delivery/agreement-based communication (PBS/CBC). The PBS basic structure is known to be extended for k. The communication and its signaling path can be linked. In the case of I MS, when the UC is generated from within the IMS network, the network operator can use the strong sender identity to limit the capabilities of the UC sender (SPIT side). For example, the bandwidth of the SPIT side can be reduced after a specific amount of traffic or base time 099136134 Form No. A0101 Page 7 of 43 1003037344-0 201138494. For normal 1? traffic, obtaining a sender ID may not be expensive. Signaling and communication messages can be transmitted in a single path to provide a strong authentication identity binding for communications generated from these identities. For UC traffic originating outside the IMS network, the trust infrastructure can convert the claimed sender identity from one trust domain to another, such as receiving an IMS network. A domain can provide a trusted endpoint as a gateway to the external domain. The domain operator can provide identification gateways as an authentication service that allows users to obtain the authentication of the identification they require, as well as the certificates issued by the gateway, such as the logo claimed by the network. Operators can deposit and use this service. Similar to paying I in the risk approach, the quotient can prevent the iSpiT party from using multiple or fake WTRUs to request multiple identifiers. - The WTRU may be notified of the payment to disclose the case of device hijack. The authenticated identity may be directly tied to the WTRU, for example by using a cryptographic protocol that may allow the identity certificate to be used in conjunction with the device that legally holds the identity certificate (eg, the identity certificate may be restricted to legal Hold the device - and use it. This protection mechanism based on strong identification can be independent of underlying, domain-dependent authentication mechanisms, such as extensible authentication protocol methods and secret protocols for universal mobile communication system (UMTS) authentication (EAp) - AKA) or other network-specific authentication protocol - WTRU (Alice), ie the receiving device can specify that the connection from the trusted domain is acceptable/allowed. mRu (Bob) will send a call to Alice. Bob's gateway, the sending network, can inform Bob of the following: Bob can be 1003037344-0 099136134 Form number A0101 Page 8 of 43 201138494 Call Alice with a valid, authenticated logo. Bob can contact Bob's gateway and execute or initiate a process in which Bob's logo is authenticated and authenticated by Bob's gateway. The process can include measures to protect the integrity and confidentiality of the exchanged messages. Using the identified logo, Bob can call Alice. Alice can use the certificate issued by the gateway to check the identity Bob requested and accept the call (for example, allow connections). The check can be performed by Alice's network (receiving network), a third party network, or by Alice's WTRU (receiving device). Alice's identification gateway (receiving network) checks the validity and freshness of Bob's identified identification before accepting the call. The originator of the call may provide an identification (which may include an identifier) that is authenticated and certified by another trusted domain operator or a trusted third party (e.g., a third party network). Alice or the receiving network can compare the identifier associated with the call with a list of recognized identifiers (e.g., whitelists) and/or a list of identifiers that are not recognized (e.g., blacklists). That is, by testing the identifier, Alice or the receiving network can determine if the communication is requested/unsolicited. For example, Alice can determine that the identifier is on the whitelist or not on the blacklist, and in the response, accept the call (for example, allow connections). As another example, Alice may determine that the identifier is not on the whitelist or on the blacklist, and in the response, reject the call (e.g., reject the connection). The operator can bind the identity authentication process to the WTRU's hardware and platform characteristics. Auxiliary services can be used for UC protection. For example, blacklists and whitelists can be achieved by using an incoming call (i ncom i ng ca 11 ) forbidden, anonymous call rejection, and closed user groups. By using the call on the originating logo 099136134 Form number A0101 Page 9 of 43 1003037344-0 201138494 ° Automated processing suspicious uc. Using malicious call identification can help with illegal red.

$。起者位於IMS網路的外部、或者沒有發送者標識驗 5甚至在使用了強發送者ID的情況下,UC保護可 包括將發送者襟識強綁定到發送裝置。通過使用測試(例 t質詢/回應機制)可以檢測到欺編(SPQQf)標識。如果 Ί用者伊夫(Eve)試圖使⑽勃的欺41標識來發送 UC °又麗絲(即’伊夫可能是發送裝置),則艾麗絲的 IMS網路可通過料鲍勃來檢㈣確定騎是否發起了會 話。例如’如果飽勃不線木,則它是欺論址。如果鮑 勃真實地證明了它發起了呼叫,則發送裝置的位址可被 驗證並且所述啤叫可被轉發铪‘艾麗絲/通過反向鏈結到 發送者(跑勃),可防止針對欺編發送者灣識的直接UC l過丁戶或者通過基於網路的機制,%可被識別以關聯 使用者的行為。識別可包括作標記,-其4C秦將潛在的UC 訊息來源標記為潛在的則丁方,並且.用於安全更新。在 成功地女全更新之後,之前的SPIT方可被標記為察看( on probation) 一段時間。在裝置的清除狀態被網路確 認之後,可從黑名單中移除該裝置。這些動作能夠例如 以對使用者透明的方式來執行,以避免對服務台的不必 可以使用針對信任管理和確認的專用結構。例如,類似 於用於增強型家庭節點B (h (e) NB)和機器對機器( M2M)網路的基礎結構的基礎結構。可以使用與信任標識 管理(IdM)的組合’由此對等方可建立在可信的發送者 099136134 表單编號A0】01 第】〇頁/共43頁 1003037344-0 201138494$. The originator is located outside the IMS network, or there is no sender identification. Even in the case where a strong sender ID is used, the UC protection can include strong binding of the sender's knowledge to the transmitting device. The fraudulent (SPQQf) logo can be detected by using a test (example t challenge/response mechanism). If the user Eve tries to send the UC ° and Lisi (that is, 'Yves may be the sending device), then Alice's IMS network can be determined by Bob (4) Whether the ride initiated a conversation. For example, if it is full of wood, it is a bully. If Bob truly proves that it initiated the call, the address of the sending device can be verified and the beer call can be forwarded 铪 'Alice / through the reverse link to the sender (running), preventing against bullying The direct UC l of the sender's knowledge can be identified to correlate the user's behavior through a network-based mechanism. Identification can include marking, - 4C Qin marks the potential UC message source as a potential singularity, and is used for security updates. After a successful female full update, the previous SPIT can be marked as on probation for a period of time. The device can be removed from the blacklist after the device's clear status is acknowledged by the network. These actions can be performed, for example, in a manner that is transparent to the user, to avoid having to use a dedicated structure for trust management and validation for the service desk. For example, an infrastructure similar to that used for enhanced home Node B (h (e) NB) and machine-to-machine (M2M) networks. A combination with Trusted Identifier Management (IdM) can be used. Thus the peer can be established on a trusted sender. 099136134 Form Number A0] 01 Page 〇 Page / Total 43 Pages 1003037344-0 201138494

與接收者之間中繼(relay) IMS消息的信任網頁。 如果很多使用者已經抱怨了 UC並且能夠識別來源,則在 其他訂戶接收輸入(incoming)通訊時可以對其進行警 告。可影響(leverage)使用者回饋報告以構建關於訂 戶行為的負面聲譽(reput at i on )系統。信任相關的資 訊可被綁定到平臺或者裝置以避免基於回饋的攻擊(例 如惡意攻擊)。通訊網頁可被正面地建立,而不是基於 負面聲譽’並且該網頁可包括與裝置綁定的信任資訊。 在目標UC的發起者位於IMS網蜂外部或者值得信任的發送 者標識不能被識別的情況下,可使用最低安全水準和經 鑒權的發送者標識。可以使用錄真實訂户的.可驗證的且 可靠的標識跟蹤來提供保護ji; j > ^ Λ- * -.A trusted web page that relays IMS messages with the recipient. If many users have complained about the UC and are able to identify the source, they can be alerted when other subscribers receive incoming communications. The user feedback report can be leveraged to build a negative reputation (reput at i on) system for subscriber behavior. Trust-related information can be tied to platforms or devices to avoid feedback-based attacks (such as malicious attacks). The communication web page can be created positively, rather than based on a negative reputation' and the web page can include trust information tied to the device. The lowest security level and authenticated sender identity may be used if the originator of the target UC is external to the IMS network or if the trusted sender identity is not identifiable. Protection can be provided using a verifiable and reliable identification trace of the real subscriber; j > ^ Λ- * -.

為了避免目標使用者’ IMS網路钓使用者可定義與對他們 想要接收的呼叫的最小發送者標識鑒權致度需求有關的 策略。例如,使用者可指定發送者標識需要以某一安全 水準而被鑒權’例如通過可4言的第三方〇接收使用者的 WTRU或者接收IMS網路可獲得關於保護發送者裝置上的標 識證書的保證。例如使用能 < 同i操作的格式的標識要求 的技術以及跨域的標識聯合(federation)可與基於策 略的保護機制相結合。 WTRU可被破解(hacked)以創建用於從具有有效證書的 WTRU發送UC的僵屍網路(botnet)。為了對抗僵屍網路 ,網路可對破解的WTRU進行標識並將其添加到已知的 SPIT方的黑名單中。為了從黑名單中被移除,維持黑名 單的實體可驗證引起UC的WTRU被攔截並且該問題已得到 解決。可針對驗證而使用在評估裝置的完整性(例如裝 099136134 表單编號A0101 第11頁/共43頁 1003037344-0 201138494 置的健康狀態(健康狀況))之後簽發權杖(token)的 證明方案。WTRU可被連接到隔離的(quarantine)網路 ’並且WTRU的行為可被監控(例如,監控一段時間内的 通訊量等)。 針對被識別作為可能的UC來源的WTRU,來自該WTRU的輸 出(outgoing)通訊可被標記為潛在的UC。基於正面回 饋,WTRU可從黑名單令移除》例如,WTRU可被添加到黑 名單並被給予負面聲譽得分(score)。基於使用者的呼 叫,WTRU可改善其聲譽得分,這允許重置聲譽得分。 為了保護IMS網路不受妥協的(compromised)(例如感 染了僵屍網路的)WTRU影響,,可通知WTRii的使用者如下 内容:使用者的WTRU可能被威染並且被懷疑.發送UC,並 且給予使用者從WTRU移除惡^軟體的機會。作為對使用 者的一種服務’營運商可以通過使用者的知識(knowledge) 或者不通過使用者的知識來移除惡意軟體 。營運 商可能需要來自使用者的問題已脒灰的證。用於檢查 和更新WTRU的標準化软體可用作證據^ ffTRU可包括安全 和可信的運行環境,諸如可信模組TrM。TrM可證明WTRU 的信任狀態(trust__state)。 為了保護IMS網路不受妥協的WTRU的影響,發送網路可通 知WTRU如下内容:發送WTRU可能被感染並且被懷疑發送 UC。發送網路可在涉及或不涉及發送WTRU的使用者的情 況下從WTRU移除惡意軟體。營運商可通過或不通過使用 者的知識來移除惡意軟體。營運商可通知使用者問題已 得到解決。用於檢查和更新WTRU的標準化軟體可用作證 據。WTRU可包括安全和可信的運行環境,諸如可信模組 099136134 表單煸號A0101 第12頁/共43頁 1003037344-0 201138494To avoid target users, IMS phishing users can define policies related to the minimum sender identity authentication requirements for the calls they want to receive. For example, the user may specify that the sender identity needs to be authenticated at a certain level of security 'eg, by means of a third party that can speak the user's WTRU or receive an IMS network, it is possible to obtain an identification certificate on the protected sender device. Guarantee. For example, techniques that use the identification requirements of the format that can operate with i and the cross-domain identification federation can be combined with policy-based protection mechanisms. The WTRU may be hacked to create a botnet for transmitting UCs from WTRUs with valid credentials. To combat the botnet, the network can identify the cracked WTRU and add it to the blacklist of known SPIT parties. In order to be removed from the blacklist, the entity maintaining the blacklist can verify that the WTRU causing the UC is intercepted and the problem has been resolved. A certificate of token can be issued for verification after the integrity of the evaluation device (for example, 099136134 Form No. A0101, page 11 / page 43 1003037344-0 201138494, health status (health status)). The WTRU may be connected to a quarantine network' and the behavior of the WTRU may be monitored (e.g., monitoring traffic over a period of time, etc.). For a WTRU identified as a possible UC source, outgoing communication from the WTRU may be marked as a potential UC. Based on the positive feedback, the WTRU may remove from the blacklist order. For example, the WTRU may be added to the blacklist and given a negative reputation score. Based on the user's call, the WTRU may improve its reputation score, which allows the reputation score to be reset. In order to protect the IMS network from compromised (eg, infected botnet) WTRUs, the WTRii user may be notified that the user's WTRU may be compromised and suspected. Send UC, and The user is given the opportunity to remove the software from the WTRU. As a service to the user, the operator can remove the malicious software through the knowledge of the user or without the knowledge of the user. The operator may need evidence that the user's problem has been tarnished. Standardized software for checking and updating the WTRU can be used as evidence. The ffTRU can include a secure and trusted operating environment, such as the Trusted Module TrM. The TrM can prove the WTRU's trust status (trust__state). In order to protect the IMS network from compromised WTRUs, the transmitting network may inform the WTRU that the transmitting WTRU may be infected and suspected of transmitting the UC. The sending network may remove malware from the WTRU with or without the user of the transmitting WTRU. Operators can remove malware with or without the knowledge of the user. The operator can notify the user that the problem has been resolved. Standardized software for checking and updating the WTRU can be used as evidence. The WTRU may include a secure and trusted operating environment, such as a trusted module 099136134 Form nickname A0101 Page 12 of 43 1003037344-0 201138494

TrM。TrM可向發送WTRU的網路證明WTRU的信任狀態( trust_state) ° 作為會話前或會話中惡意WTRU的檢測基礎,WTRU的狀態 可被驗證,例如使用平臺有效性。可以產生與WTrjj (例 如,發送裝置)的健康狀態相關的狀態資訊。例如, WTRU可包括/不包含惡意軟體' 可具有/不具有最新的防 毒軟體程式,等等。TrM. The TrM may prove the WTRU's trust status (trust_state) to the network transmitting the WTRU as the basis for detection of the pre-session or in-session malicious WTRU, the status of which may be verified, for example using platform validity. Status information related to the health status of WTrjj (e.g., transmitting device) can be generated. For example, the WTRU may include/exclude malware 'may have/have no up-to-date anti-virus software, and so on.

在允許建立會話之前,網路可能需要來自WTRU的該fTRU 處於已知的、良好的狀態的筚據。對於在具有大量可接 受配置的開放平臺上建立的WTRlJ ,系統狀態有效性可包 括WTRU通過證明平臺上不存,车已知惡意軟雔或者證明諸 如最新的防毒軟體程式的所期望的惡意軟體;防禦元件的 存在和活動狀態來提供有效性》 >The network may require data from the WTRU that the fTRU is in a known, good state before allowing the session to be established. For WTRlJ established on an open platform with a large number of acceptable configurations, system state validity may include the WTRU's desire to prove that the platform is not present, the car is known to be maliciously soft or to prove the desired malicious software such as the latest anti-virus software program; Defence component presence and activity status to provide effectiveness" >

為了保護IMS網路不受發送網路域中的妥協的網路元件的 影響,可通知部分發送網路(例如不妥協的部分或不能 被妥協的部分)如下内容:發送的網路中的某些網 路元件可能妥協並且被懷疑為發送UC。發送網路的一部 分可用於在涉及或本涉及發送WTRU的使用者的情況下從 被懷疑為妥協的網路元件中移除惡意軟體。營運商可通 知使用者問題已得到解決》用於檢查和更新網路元件的 標準化軟體可用作證據。發送網路可包括安全和可信的 運行網路環境,該運行網路環境可向接收網路證明非 WTRU網路元件的信任狀態(trust_state)以及呼叫本 身,以用於幫助接收網路在確定阢時考慮與發送網路的 元素有關的狀態資訊。 為了進行防止假冒(impersonation) WTRU的發送者之 099136134 表單編號A0101 第13頁/共43頁 1003037344-0 201138494In order to protect the IMS network from the compromised network elements in the sending network domain, the part of the sending network can be notified (for example, an uncompromising part or a part that cannot be compromised) as follows: These network elements may compromise and be suspected of sending UC. A portion of the sending network can be used to remove malware from network elements suspected of being compromised in the case of a user involved or involved in transmitting the WTRU. The operator can inform the user that the problem has been resolved. Standardized software for checking and updating network components can be used as evidence. The sending network may include a secure and trusted operating network environment that can prove to the receiving network the trust state of the non-WTRU network element (trust_state) and the call itself for assisting the receiving network in determining考虑 Consider status information about the elements of the sending network. In order to prevent the sender of the impersonation WTRU, 099136134 Form No. A0101 Page 13 of 43 1003037344-0 201138494

保護’可透過IMS和非IMS網路使用包括用於要求的發送 者標識的強鑒權方法的強標識管理(IdM)來進行UC保護 。諸如普通W導結構(GBA)和開放性ID(OpenlD)的 IdM方法可以單獨或者組合使用,以保護IMS通訊來防止 發送者假冒。 第2圖示出了用於提供防止UC之保護的方法和設備的一個 實施方式的示例性呼叫流程圖。第2圖包括發送裝置UE A 210以及接收裝置UE B 250。第2圖還示出了可能是與UE B 250關聯的接收裝置的一部分的實體,所述實體包括家 庭訂戶伺服器HSS 230似及PUCI應用伺服器PUCI AS 240。PUCI AS 240可以是两部應用飼,服器。服務呼叫會 話控制功能S-CSCF 220可1¾與ftSS 2:30關聨,例如用於 交換安全資訊。 * , 在R1,可以由S-CSCF 220在IMS註冊期間例如使用標準 的直徑(Diameter)消息來為UE B 250識別策略。在 R2’HSS 230可接收並檢査所述策略。肪έ 230可以個 人路由簡稽的形式來接收策略。値人路由簡棺可包括指 示UE Β 250是否想要PUCI服務的標誌(flag)以及指 不S-CSCF 220在接收到標記(M)時該做什麼的設置。 所述標記可以是信任得分值。例如,發送網路可收集與 發送者的標識有關的各種資訊(發送者標識資訊),並 且例如通過評估得分來創建組合計分(sc〇ring),該組 合汁分可以允許接收裝置或網路執行對接收到的資訊的 評估。魏者資訊可被職在發料 099136134 信環境)中,由此發送裝置可為進-步的通訊而重新使 用該發送者資訊。其他裝置不能使用儲存在發送設備的 表單編號A〇1〇1 第U頁/共43頁 1〇〇3〇37344-0 201138494 安全環境中的發送者資訊。使用者可指示具有臨界值之 上的得分的輸入呼叫可被轉發給數字’並且可指示具有 不同臨界值之上的得分的輸入呼叫應當被丟棄。 標記的短序列可導致值或者用數字表示的得分。可以使 用S-CSCF路由反應(reaction)(例如,S-CSCF基於 使用者的設置可能作出的路由決定)。可在標記序列中 使用與峰值胞元速率(pCR)中使用的測量類似的裝置狀 態有效性測量。 在R3,HSS 230可發送路由資訊(例如,個人路由簡播 > )給S-CSCF 220。該消息可包括直徑消息,並且可能不 需要標準化。如果存在更新’則HSS 230可發送所述資訊 給S-CSCF 220。 在0,PUCI AS 240可採用例如應用於使用者的黑名單的 全局營運商設置而被初始化,其中營運商具有針對該使 用者的合法承諾。可以使用演進型設備標識暫存器( f s r , i eEIR) 0 在1,S-CSCF 220可從呼叫者(諸如UE A 210)接收消 > 息(諸如SIP遨請(SIP INVITE)消息。所述消息可包 括與標記(Ml)相關的PUCI,例如,如果已經在網路( 所述消息通過該網路傳送)中執行了其他PUCI測試。在2 ,S-CSCF 220可檢查是否為UE B 250應用了 PUCI過濾 °S-CSCF 220可使用來源欺騙方法° 在3,如果為UE B 250應用了 PUCI服務’則S-CSCF 220 可引發PUCI AS 240 °S-CSCF 220可以發送消息(例如 SIP遨請消息)到PUCI AS 240 °該消息可包括與標記 (M)資訊相關的PUCI,例如,如果已經提供了標記(M1 099136134 表單編號 A0101 第 15 頁/共 43 頁 1003037344-0 201138494 在4, PUCI AS 240可檢查營運商全局設置並可提供 puci過濾。可以使用質詢/回應過程(例如CApTCHA)。 可以接收考慮標記(Ml)的更新後的標記(M2)。更新 後的標記M2可替代Ml。 基於使用各種技術(諸如那些作為puci篩檢程式的基礎的 技術、例如内容過濾、基於同意的通訊(CBC)、計算難 題、黑名單、白名單或者圖靈測試(例如,CAPTCHA等) )Μ1可被M2替代。這些評估可被結合到pUCI過濾過程 中,並且可用於確定提供給S-CSCF 220的更新後的UC得 刀(M2 )。額外的評估涉及,例如,呼叫者裝置有效性 狀態或者發送者標識鑒權強專可被包括"在全局設置以及 PUCI AS 240上它們的對應檢查中,用於表示呼叫者的 WTRU的明顯信任等級的呼叫者裝置(發送裝置)有效性 狀態資訊可包括與呼叫者的耵肋狀態有關的可驗證要求 。例如,不具有與呼叫者平臺有關的已知急意軟體、與 呼叫者平臺有關的最新的惡意教體防禦或病毒保護程式 的出現和活動狀態、與呼叫者平臺有關的發送者證書的 保護強度(例如加密和存取控制強度)。 呼叫者平臺或者其網路營運商(發送網路)可提供滿足 可驗證要求的可靠證據。這樣的證據可通過可信的第三 方提供’或者’如果發送者網路足夠可信,則諸如SIP 邀請消息標頭域的消息中的指示符對以上的或者另外的 協定進行證明。可信的第三方(例如第三方實體、第三 方網路等)可通過參考已經得知得分的普通配置簡檔來 提供對計分過程的基礎結構支援。 099136134 表單編號A0101 第16頁/共43頁 1003037344-0 201138494 更新後的標記M2可以導出自Ml以及在PlJCI過濾過程中獲 得的其他資訊,諸如CAPTCHA輸入或者呼叫者裝置有效性 狀態資訊。其他度量(metrics)諸如發送者標識以及鑒 權、聲譽得分或者第三方資訊,也可在最終的計分過程 中起到作用。這可導致M2的單個值得分以及S_CSCF路由 反應。 在5,值M2可作為SIP邀請消息的一部分被發送給s_ CSCF 220。在6,S-CSCF 220可檢查使用者設置並可相 應地作出路由決定。如第2圖所示,通訊被發送給UE b 250。然而,清楚的是,呼叫可被發送給應答機器或在別 處被轉發。 —:· 在7,S-CSCF 220可將SIP遨請與.榡記(j(2) —起轉發 給ϋΕ β 250 1E B 250可將該通訊報爱成此或者可在 HSS 230中改變其簡檔。在8,該資訊從 β 250被發 送給PUCI AS 240。來自UE Β 250的報告可使用例如Protection' UC protection can be performed over IMS and non-IMS networks using Strong Identity Management (IdM) including a strong authentication method for the required sender identity. IdM methods such as the normal W-Guide Structure (GBA) and the Open ID (OpenlD) can be used alone or in combination to protect IMS communications from sender spoofing. Figure 2 illustrates an exemplary call flow diagram for one embodiment of a method and apparatus for providing protection against UC. Figure 2 includes a transmitting device UE A 210 and a receiving device UE B 250. Figure 2 also shows an entity that may be part of a receiving device associated with UE B 250, including a home subscriber server HSS 230 and a PUCI application server PUCI AS 240. PUCI AS 240 can be two application feeders. The service call control function S-CSCF 220 can be used to exchange safety information, for example, with ftSS 2:30. *, at R1, the UE B 250 may be identified by the S-CSCF 220 during IMS registration, for example using a standard Diameter message. The policy can be received and checked at R2'HSS 230. Fat έ 230 can receive strategies in the form of personal routing. The deaf routing can include a flag indicating whether the UE Β 250 wants the PUCI service and a setting indicating what the S-CSCF 220 should do when receiving the tag (M). The tag can be a trust score value. For example, the sending network may collect various information (sender identification information) related to the sender's identification, and create a combined scoring, for example by evaluating the score, which may allow the receiving device or network Perform an evaluation of the received information. Weiren Information can be used in the sending of 099136134 information environment, whereby the transmitting device can reuse the sender information for further communication. Other devices cannot use the sender's information stored in the sending device's form number A〇1〇1 page U/43 page 1〇〇3〇37344-0 201138494 in a secure environment. The user can indicate that an incoming call with a score above the threshold can be forwarded to the number' and can indicate that an incoming call with a score above a different threshold should be discarded. A short sequence of tags can result in a value or a score expressed in numbers. The S-CSCF can be used to route the reaction (for example, the S-CSCF can make routing decisions based on the user's settings). Device state validity measurements similar to those used in peak cell rate (pCR) can be used in the tag sequence. At R3, HSS 230 may send routing information (e.g., personal routing brief >) to S-CSCF 220. The message may include a diameter message and may not require standardization. The HSS 230 may send the information to the S-CSCF 220 if there is an update'. At 0, the PUCI AS 240 can be initialized with a global operator setting, for example applied to the user's blacklist, where the operator has a legitimate commitment to the user. The evolved device identification register (fsr, i eEIR) 0 can be used. At 1, the S-CSCF 220 can receive a message (such as a SIP INVITE message) from a caller (such as UE A 210). The message may include a PUCI associated with the tag (M1), for example, if other PUCI tests have been performed in the network (the message is transmitted over the network). At 2, the S-CSCF 220 may check if it is UE B. 250 applies PUCI filtering °S-CSCF 220 can use source spoofing method ° at 3, if PUCI service is applied for UE B 250' then S-CSCF 220 can trigger PUCI AS 240 °S-CSCF 220 can send messages (eg SIP消息 please message) to PUCI AS 240 ° The message may include PUCI related to the tag (M) information, for example, if a tag has been provided (M1 099136134 Form No. A0101 Page 15 of 43 1003037344-0 201138494 at 4, The PUCI AS 240 can check the operator's global settings and provide puci filtering. A challenge/response process (eg CApTCHA) can be used. The updated tag (M2) can be received considering the tag (Ml). The updated tag M2 can be used instead of Ml Based on the use of various Techniques (such as those that are the basis of the puci screening program, such as content filtering, consent-based communication (CBC), computational puzzles, blacklists, whitelisting, or Turing tests (eg, CAPTCHA, etc.) Μ1 can be replaced by M2 These evaluations can be incorporated into the pUCI filtering process and can be used to determine the updated UC knife (M2) provided to the S-CSCF 220. Additional evaluations involve, for example, caller device validity status or sender identification. The authentication authority may be included in the global settings and their corresponding checks on the PUCI AS 240, the caller device (sending device) validity status information indicating the apparent trust level of the caller's WTRU may include the call Verifiable requirements related to the rib status of the person. For example, there is no known anxious software associated with the caller platform, the presence and activity status of the latest malicious defensive defense or virus protection program associated with the caller platform, and The strength of the protection of the sender's certificate associated with the caller's platform (eg, encryption and access control strength). Caller platform or its network operations (Sending network) can provide reliable evidence of verifiable requirements. Such evidence can be provided by a trusted third party' or 'if the sender's network is sufficiently trusted, such as in the message of the SIP Invite message header field The indicator certifies the above or another agreement. A trusted third party (eg, a third party entity, a third party network, etc.) can provide an infrastructure for the scoring process by referring to a common configuration profile that has learned the score. support. 099136134 Form Number A0101 Page 16 of 43 1003037344-0 201138494 The updated mark M2 can be derived from Ml and other information obtained during the PlJCI filtering process, such as CAPTCHA input or caller device validity status information. Other metrics such as sender identification and authentication, reputation scores, or third-party information can also play a role in the final scoring process. This can result in a single value score for M2 and a S_CSCF routing response. At 5, the value M2 can be sent to the s_CSCF 220 as part of the SIP Invite message. At 6, the S-CSCF 220 can check the user settings and make routing decisions accordingly. As shown in Figure 2, the communication is sent to UE b 250. However, it is clear that the call can be sent to the answering machine or forwarded elsewhere. —:· At 7, the S-CSCF 220 can forward the SIP request with the 榡 ( (j(2) to ϋΕ β 250 1E B 250. The communication can be reported as this or can be changed in the HSS 230. Profile. At 8, the information is sent from the PU 250 to the PUCI AS 240. The report from the UE Β 250 can be used, for example.

Web介面、數字鍵盤入口、ut介面或者通過捎帶於已存在 消息來執行。 .The web interface, the numeric keypad entry, the ut interface, or by piggybacking on existing messages. .

在9,基於來自UE B 250的消息,PUCI AS 240可修改 營運商全局設置、訂戶簡檔、或者這兩者。這些修改與 來自使用者的本地法規和在先同意有關。在,puci AS 240可發送直徑消息簡檔更新請求(PUR) ^通訊可 被反向路由到呼叫者(UE A 210的使用者),ue A 210以及反向路由的呼叫可被用於促進評估,該評估涉及 UE A 210是否需要糾正(remediation)來對其達到可 接受的裝置狀態。在11,HSS 230可採用直徑消息簡稽 更新應答(P U A )來回應。 099136134 表單編號A0101 第17頁/共43頁 1003037344-0 201138494 第3圖不出了用以提供防止uc之保護的方法和設備的另一 個實施方式的示例性呼叫流程圖◊第3圖包括第2圖中的 某些疋件’這些元件包括UE A 210、S-CSCF 220、HSS 23〇、PUCI AS 240和UE B 250。第3圖包括第2圖中的 附加特徵’這些附加特徵包括Rl、R2、R3,0,1,2,3 和4處的特徵。第3圖還包括卸下(0ff load)組件345。 作為實例’卸下元件345可以是第三方應用伺服器,諸如 第三方PUCI AS 346 (未示出)或者輔助服務347 (未示 出)°輔助服務347的實例可包括但不限於使用黑名單和 /或白名單、輸入呼叫禁止、匿名呼叫拒絕、封閉使用者 組、與來源標識有關的呼叫,移、或者惡意呼叫標識。 在55’PUCI AS 240的處理赛求可被卸下給第三方PUCI AS 346或者輔助服務347。在56,輔助服務347可被提供 和/或第三方PUCI AS 346可提供過慮。卸下部分可包括 裝置狀態的評估(例如,參見4)。第三方PUCI AS 346 或者辅助服務347執行的裝:置狀態評估結果可被用於基於 邀請(Invite)消息來評估惡意呼叫標識(MCID)的有 效性。 在57 ’值M2可作為sip邀請消息的一部分被發送給PUCI AS 240。在58 ’來自4和6的結果可被組合用於更新的標 記M3。在59 ’值M3可作為SIP邀請消息的一部分被發送 給S-CSCF 220。在6〇,s-CSCF 220可檢查使用者設置 並可相應地作出路由決定。呼叫可被發送給應答機器或 在別處被轉發。呼叫可被反向路由到呼叫者(UE A 21〇 的使用者)或UE A 210,並且反向路由的呼叫可被用於 促進評估,该砰估涉及UE A 210是否需要糾正來對其達 099136134 表單煸號A0101 第18頁/共43頁 1003037344-0 201138494 到可接受的裝置狀態。 在61,S-CSCF 220可將SIP邀請與標記(M3)—起轉 發給UE B 250。UE B 250可將該通訊報告成UC或者可 在HSS 230中改變其簡檔。在62,該資訊從UE Β 250被 發送給PUCI AS 240。在63,基於來自UE Β 250的消息 ,PUCI AS 240可修改營運商全局設置、訂戶簡檔、或 者這兩者。 在64,PUCI AS 240可發送直徑消息簡檔更新請求( PUR)給HSS 230。在65 ’ HSS 230可採用直徑消息簡檔 更新應答(PUA)來回應。 在66,PUCI AS 240可發送直徑消息簡檔更新請求( PUR )給卸下組件345。在67.,卸下元4345可採用直徑 消息簡檔更新應答(PUA)來回應。 PUCI可包括使用認可的呼叫者名單(例如,白名單)以 及不被認可的呼叫者名單(例如,黑名單)。例如,所 述名單可包括與呼叫者或發送裝置對應的識別符。 多 S護可通過使用黑名單和匿名啤叫拒絕而被提供。裝置 有效性檢查可與MCID檢查-起使用。黑名單(BL)可包 括輸入呼叫禁止(ICB) ’並且可包括已減來源的數目 。如果呼叫者與BL條目相匹配,則呼叫可被拒絕並且可 播放拒絕通告,否則呼叫者可與訂戶接通。 UC來源(例如,發送裝置)可使用匿名來隱藏其標識。 匿名呼叫拒絕(ACR)可用於阻止匿名呼叫,_免« 的UC。通過拒絕通告’拒絕可以被通知給被呼叫者。這 兩個輔助服務的組合可提供比單單它财純_個更強 的SPIT/UC保護。匿名呼叫識別i ^ 1取别可包括檢測未知的配置。 1003037344-0 099136134 表單編號A0101 第19頁/共43頁 201138494 包括使用白名單以及同意郵箱(cmb)。具有同意 相、白名早可與基於源標識㈣叫轉移(例如 呼叫轉發)一起實現。 =果呼叫者與白名單條目相匹配(例如,呼叫者的識別 +位於白名單中)’則呼叫者可與被呼叫者接通。否則 i呼叫者可被重新定向到⑽。呼叫者可發送請求給要被 :加到白名單中的被呼叫者。白名單可要求強的、經鑒 ' h識或者其他來源欺齡護,並且可詩避免間接 攻擊。 第4圖示Hi 了用於提供防止狐之保護的方法和設備的另一 方式。諸如SPIT方/訂戶A 4〇1的發:送者/發送裝 置可經由諸如網路4〇2的接_|路來發送期望的通訊給訂 戶B 403 ^網路4〇2可以是與訂戶B 4〇3關聯的接收網路 在405,可以發送通訊(呼叫B) ^網路4〇2可以將諸如電 "舌號碼的識別符與黑名單進行比較。黑名單(BL)可包 括辅助服務呼入禁止(膽),並且可以在⑴採用拒絕 通〇來拒絕匹配的號碼。在415還可包括與白名單(乳) 的比較。在490,與WL上的條目相匹配的呼叫者可被直接 與訂戶Β 403接通。 在420,可以確定呼叫者是否具有ρΐΝ。如果有則在 425 ’ SPIT方/訂戶a 401可輸入PIN。在430,網路402 可確定所輸入的PIN是否與預期的piN相匹配。如果是, 則在490 ’SPIT方/訂戶A 401可與訂戶B 403連接。如 果否’則SPIT方/訂戶A 401可在450被轉發給同意郵箱 (CMB)並被提供給圖靈測試,諸如音頻CAPTCHA測試。 099136134 表單編號A0101 第20頁/共43頁 1003037344-0 201138494 在435,SPIT方/訂戶A 401可指示SPIT方/訂戶A 401不 具有PIN。在這種情況下,SPIT方/訂戶A 401可在450 被轉發給同意郵箱(CMB)並被提供給圖靈測試,諸如音 頻CAPTCHA測試。 在450,同意郵箱可請求使用者輸入消息中識別的PIN。 例如,語音信箱可播放類似“請輸入334Γ這樣的簡單 消息。發送者可理解該消息並可實體上打入產生雙音多 頻(DTMF)可檢測音調的PIN數字。如果所輸入的PIN與 播放的PIN相匹配,則在490,呼叫/通訊可與訂戶B 403 相連接。 可以使用更複雜的圖靈測試。這樣的測試例如可以包括 尋找數學問題的解決方案。複雜的圖靈測試可包括PIN, 該PIN在消息中被識別且以一種方式被編碼,這種方式使 得它對於語音識別/翻譯系統來說是難於理解的。編碼後 的消息可以不是難理解到讓呼叫者被阻止。 在432,匿名通訊拒絕可用於確定呼叫者是匿名的。如果 是,在440,可以做出拒絕通告。在416,可以做出是否 出現無干擾條件的確定。如果是,在440,可以做出拒絕 通告。 在417,可以實現具有時刻(time of day)特徵的源標 識有關的呼叫轉移(CD_OIT〇D)特性。例如,時刻篩檢 程式可以與黑名單和/或白名單一起使用。 平臺有效性資訊(諸如簡化的有效性結果形式的資訊)可 以在IMS上下文資訊中傳送。該資訊可以提供附加的標準 ,所述標準用於做出關於通訊有多可能是UC的決定。表1 包括了用於補充IMS消息中的現有資訊的示例性上下文屬 099136134 表單編號A0101 第21頁/共43頁 1003037344-0 201138494 性列表。At 9, based on the message from UE B 250, PUCI AS 240 may modify the operator global settings, the subscriber profile, or both. These modifications are related to local regulations and prior consent from the user. At puci AS 240, a Diameter Message Profile Update Request (PUR) can be sent. ^Communication can be reverse routed to the caller (user of UE A 210), and ue A 210 and reverse routed calls can be used to facilitate evaluation. The evaluation involves whether the UE A 210 needs to be remediated to reach an acceptable device state. At 11, the HSS 230 can respond with a Diameter Message Update Response (P U A ). 099136134 Form No. A0101 Page 17 of 43 1003037344-0 201138494 Figure 3 illustrates an exemplary call flow diagram for another embodiment of a method and apparatus for providing protection against uc. Figure 3 includes the second Some of the elements in the figure 'these elements include UE A 210, S-CSCF 220, HSS 23〇, PUCI AS 240 and UE B 250. Figure 3 includes additional features in Figure 2. These additional features include features at R1, R2, R3, 0, 1, 2, 3, and 4. FIG. 3 also includes a rew load component 345. As an example, the 'unloading element 345' may be a third party application server, such as a third party PUCI AS 346 (not shown) or an auxiliary service 347 (not shown). Examples of the auxiliary service 347 may include, but are not limited to, using a blacklist and / or whitelist, incoming call barring, anonymous call rejection, closed user group, call related to source identity, move, or malicious call identity. The processing request at the 55' PUCI AS 240 can be removed to a third party PUCI AS 346 or an auxiliary service 347. At 56, the ancillary service 347 can be provided and/or the third party PUCI AS 346 can provide care. The removal portion may include an assessment of the state of the device (see, for example, 4). The loading status evaluation results performed by the third party PUCI AS 346 or the auxiliary service 347 can be used to evaluate the validity of the malicious call identification (MCID) based on the Invite message. The 57' value M2 can be sent to the PUCI AS 240 as part of the sip invite message. The results from 5' and 4 and 6 can be combined for the updated mark M3. The 59' value M3 can be sent to the S-CSCF 220 as part of the SIP Invite message. At 6 〇, the s-CSCF 220 can check the user settings and make routing decisions accordingly. The call can be sent to the answering machine or forwarded elsewhere. The call can be routed back to the caller (user of UE A 21〇) or UE A 210, and the reverse routed call can be used to facilitate the evaluation, which involves UE A 210 needing to correct it. 099136134 Form nickname A0101 Page 18 of 43 1003037344-0 201138494 To an acceptable device state. At 61, the S-CSCF 220 can forward the SIP Invite and Tag (M3) to the UE B 250. UE B 250 may report the communication as UC or may change its profile in HSS 230. At 62, the information is sent from the UE Β 250 to the PUCI AS 240. At 63, based on the message from UE Β 250, PUCI AS 240 may modify the operator global settings, the subscriber profile, or both. At 64, the PUCI AS 240 can send a Diameter Message Profile Update Request (PUR) to the HSS 230. The 65' HSS 230 can respond with a Diameter Message Profile Update Response (PUA). At 66, the PUCI AS 240 can send a Diameter Message Profile Update Request (PUR) to the Removal Component 345. At 67., the unloading element 4345 can respond with a Diameter Message Profile Update Reply (PUA). The PUCI may include the use of an approved list of callers (e.g., a whitelist) and a list of unrecognized callers (e.g., a blacklist). For example, the list may include an identifier corresponding to the caller or the transmitting device. Multiple S protections can be provided by using a blacklist and an anonymous beer call rejection. The device validity check can be used with the MCID check. The blacklist (BL) may include an incoming call barring (ICB)' and may include the number of reduced sources. If the caller matches the BL entry, the call can be rejected and the rejection announcement can be played, otherwise the caller can connect to the subscriber. The UC source (eg, the sending device) can use anonymity to hide its identity. Anonymous Call Rejection (ACR) can be used to block anonymous calls, _free « UC. The rejection can be notified to the callee by rejecting the announcement. The combination of these two ancillary services provides a stronger SPIT/UC protection than it is. Anonymous call identification i ^ 1 picking may include detecting an unknown configuration. 1003037344-0 099136134 Form No. A0101 Page 19 of 43 201138494 Includes a whitelist and a consent mailbox (cmb). The consent phase and the white name can be implemented together with the source identification (4) called transfer (for example, call forwarding). = If the caller matches the whitelist entry (eg, the caller's identification + is in the whitelist) then the caller can connect to the callee. Otherwise the i caller can be redirected to (10). The caller can send a request to the callee to be added to the whitelist. The whitelist can require strong, well-recognized or other sources of bullying, and can avoid indirect attacks. The fourth illustration Hi is another way of providing a method and apparatus for protecting the fox. For example, the sender/sender of the SPIT party/subscriber A 4〇1 can send the desired communication to the subscriber B via the __way such as the network 4〇2. The network 4〇2 can be with the subscriber B. The 4〇3 associated receiving network can send a communication (call B) at 405. ^Network 4〇2 can compare the identifier of the telephone number with the blacklist. The blacklist (BL) may include an auxiliary service call barring (biliary), and may reject the matching number in (1) by rejecting the call. A comparison to the whitelist (milk) can also be included at 415. At 490, the caller that matches the entry on the WL can be directly connected to the subscriber 403. At 420, it can be determined if the caller has ρΐΝ. If there is one, the PIN can be entered at 425 'SPIT party/subscriber a 401. At 430, network 402 can determine if the entered PIN matches the expected piN. If so, the 490 'SPIT party/subscriber A 401 can be connected to the subscriber B 403. If not, the SPIT party/subscriber A 401 can be forwarded to the consent mailbox (CMB) at 450 and provided to the Turing test, such as an audio CAPTCHA test. 099136134 Form Number A0101 Page 20 of 43 1003037344-0 201138494 At 435, SPIT Party/Subscriber A 401 may indicate that SPIT Party/Subscriber A 401 does not have a PIN. In this case, the SPIT party/subscriber A 401 can be forwarded to the consent mailbox (CMB) at 450 and provided to the Turing test, such as the audio CAPTCHA test. At 450, the consent mailbox can request the user to enter the PIN identified in the message. For example, a voicemail box can play a simple message like "Please enter 334". The sender can understand the message and can physically enter the PIN number that produces a dual tone multi-frequency (DTMF) detectable tone. If the entered PIN and play The PINs match, then at 490, the call/communication can be connected to subscriber B 403. More complex Turing tests can be used. Such tests can include, for example, finding solutions to mathematical problems. Complex Turing tests can include PINs. The PIN is identified in the message and encoded in a manner that makes it difficult for the speech recognition/translation system to understand. The encoded message may not be difficult to understand to prevent the caller from being blocked. An anonymous communication denial can be used to determine that the caller is anonymous. If so, a rejection notice can be made at 440. At 416, a determination can be made as to whether a non-interference condition has occurred. If so, at 440, a rejection notice can be made. At 417, call forwarding (CD_OIT〇D) characteristics related to source identification with time of day characteristics can be implemented. For example, time screening Can be used with blacklists and/or whitelists. Platform validity information (such as information in the form of simplified validity results) can be transmitted in IMS context information. This information can provide additional criteria for doing A decision on how likely the communication is to be UC. Table 1 includes an exemplary context for replenishing existing information in the IMS message. 099136134 Form No. A0101 Page 21 of 43 1003037344-0 201138494 Sex list.

鼷性 類型 暄 論明 (使用者 標識強度) 靜態 未知 [MS-AKA SIP摘要鑒權 SIP摘要鑒權 具有TLS GIBA NBA 非IMS驗證訂戶 非IMS未驗謂了戶 所出現的源標識有多 麼値得信任的指示 符。這可取決於鑒權方 法的強度,以及預定 (subscription)依賴於 人或組織的讎》 DeviceldentityS^rength (裝置 標識強度) 靜態 未知 [MEI ESN ...(其他) AIK (TCG) 強檫識綁定。 Co对Catego/y (費用種類) 靜態 未知 免費 統一計費(flat rate) 收費量 (每分鐘或每次呼 叫) 通訊費用指示符。 OriginNetwork 靜態 網路 嶷起請求的網路。 OriginNetworkType ( 類型) 靜態 未知 IMS PSTN/CS 網際網路 TCGTNC 源網路種類;假設不同 的種類與不同的可信 度關聯。 Ca//Cow/?/如(呼此 申訴片段) 動態 導致UC回饋的來自特 定使用者的呼叫片段 (即_訊)。 MessagingComplaintFraction (消息申訴片段) 動態 導致UC回饋的來自特 定使用者的消息片段 (非即時通訊V 表1 第5圖示出了用於在示例性非IMS互連網路中進行防止uc 之保護的方法和設備的另一個實施方式。第5圖包括域八 501、域B 502、網路C以及網際網路5〇4。域a 5〇1可以 是IMS不相容營運商並可包括邊界代理5丨1和512。 域β 502可以是IMS相容營運商並可包括〇I_CSCF 521和 WTRU 522。域A 501中的WTRU 512可發送期望的通訊給 域 B 502 中的 WTRU 522。 099136134 表單編號A0101 第22頁/共43頁 1003037344-0 201138494 針對非I MS互連的UC保護可包括發送域中的鑒權階段。也 就是說’在域A 501中,發送UE可以與邊界代理511—起 觸發鑒權/授權階段。 通知階段可類似於域A 501和域B 5〇2之間的“Hello ( 問候)”程序’其中將即將來臨的呼叫通知域B 502 ^在 這個階段中’域B 502可執行例如回程路由能力檢查,以 驗證網路資訊是有效的並且發送者標識由域A 宣稱。鼷 暄 ( ( (user ID strength) static unknown [MS-AKA SIP digest authentication SIP digest authentication with TLS GIBA NBA non-IMS authentication subscriber non-IMS unidentified An indicator of trust. This may depend on the strength of the authentication method, as well as the subscription dependent on the person or organization. DeviceldentityS^rength (device identification strength) Static unknown [MEI ESN ... (other) AIK (TCG) Strongly tied set. Co to Catego/y (fee type) Static Unknown Free Flat rate Charge amount (per minute or call) Communication cost indicator. OriginNetwork Static Network The network that initiated the request. OriginNetworkType (Type) Static Unknown IMS PSTN/CS Internet TCGTNC source network type; assume different types are associated with different credibility. Ca//Cow/?/ (call this appeal fragment) Dynamic Call fragment from a specific user (ie, _) that causes UC feedback. MessagingComplaintFraction A message fragment from a specific user that dynamically causes UC feedback (non-instant messaging V Table 1 Figure 5 shows a method and apparatus for preventing protection of uc in an exemplary non-IMS interconnection network Another embodiment. Figure 5 includes domain eight 501, domain B 502, network C, and internet 5〇4. Domain a 5〇1 may be an IMS incompatible operator and may include a border agent 5丨1 And 512. Domain β 502 may be an IMS compliant operator and may include 〇I_CSCF 521 and WTRU 522. WTRU 512 in domain A 501 may send the desired communication to WTRU 522 in domain B 502. 099136134 Form Number A0101 22 Page / Total 43 pages 1003037344-0 201138494 UC protection for non-IM interconnections may include an authentication phase in the transmit domain. That is to say 'in domain A 501, the transmitting UE may trigger authentication with the border proxy 511 / Authorization phase. The notification phase can be similar to the "Hello" procedure between Domain A 501 and Domain B 5〇2, where the upcoming call is notified to Domain B 502 ^ In this phase, Domain B 502 can be executed Backhaul routing capability Check to verify network information is valid and the sender identification field declared by the A.

為了使用保證等級來驗證出現的資訊,域B 502可檢杳是 否能以域A 501給出的網路位址到達發送者。 Ο 可以使用支援標識基礎結構。支援標識基礎結構可以指 定標識種類’諸如鑒權強度’例如使用者名/密碼、加密 權杖、雙因數、基於硬體的、或者與硬體綁定的發送者 硬體資訊(裝置上經證明的硬體和軟體,完整性檢查責 任等等)°舉例來說’如果域A 501能將要求的發送者標 識解析(resolve)為真實的人或者帳户而使得真實的人 可以保持對要求的發送者標識負責,那麼域A 5〇1可驗證 發送者標識。 ' 域A 501可以將所收集的一組對鑒權的發送者標識的聲明 發送給域B 502。基於該接收到的資訊,作為接收網路的 基礎結構的域B 502可作出決定。例如,域b 502或者域 B 502中的單個使用者,可以指定來自經審權的發送者的 呼叫可被接文,其中所述經鑒權的發送者標識可被解析 為真實的人。該資訊可被編譯成發送者計分,這允許域B 5 0 2更容易地評估消息是U C的可能性。 取決於域A 501與域B 502之間是否存在共用的秘密可 099136134 對通知階段進行不同地處理。當從域A 表單編號A0101 第23頁/共43頁 501發送包括標藏 1003037344-0 201138494 (例如’標籤A)的通知消息給域B 502時,可以啟動該 通知階段。可以*WTRU 512或者服務WTRU 512的邊界 代理511來發送該通知消息。 以禁止雙倍花費以及再次使用標籤的方式,標籤可以得 到保護。標籤也可以是被綁定到發送者的硬體裝置的方 式為:其被限制於從用於鑒權域A 501中的發送者的相同 裝置發送。所述標籤也可與發送裝置(WTRU 512)知道 的秘密相關聯。域B 502隨後可質詢WTRU 512以證明擁 有這個秘密’以便接受標籤A。所述質詢可基於分發簽名In order to verify the presence of information using the assurance level, Domain B 502 can check if the network address given by Domain A 501 can reach the sender. Ο You can use the support identity infrastructure. The support identity infrastructure can specify the identity type 'such as authentication strength' such as username/password, encryption token, dual factor, hardware-based, or hardware-bound sender hardware information (provided on the device) Hardware and software, integrity check responsibility, etc.) For example, 'If domain A 501 can resolve the required sender ID to a real person or account so that the real person can keep the request The sender ID is responsible, then domain A 5〇1 verifies the sender ID. 'Domain A 501 can send a collection of a set of claims for the identity of the authenticated sender to Domain B 502. Based on the received information, Domain B 502, which is the infrastructure of the receiving network, can make a decision. For example, a single user in domain b 502 or domain B 502 can specify that a call from an authenticated sender can be received, wherein the authenticated sender identification can be resolved to a real person. This information can be compiled into a sender score, which allows the domain B 5 0 2 to more easily assess the likelihood that the message is U C . Depending on whether there is a shared secret between domain A 501 and domain B 502, the notification phase is handled differently. The notification phase can be initiated when a notification message including the label 1003037344-0 201138494 (e.g., 'tag A) is sent from the domain A form number A0101 page 23/total 43 page 501 to the domain B 502. The notification message may be sent by the *WTRU 512 or the border agent 511 of the serving WTRU 512. Labels can be protected by prohibiting double spending and reusing labels. The tag may also be a hardware device that is bound to the sender: it is restricted to be sent from the same device used by the sender in authentication field A 501. The tag may also be associated with a secret known to the transmitting device (WTRU 512). Domain B 502 can then challenge WTRU 512 to prove possession of this secret' in order to accept Tag A. The challenge can be based on a distribution signature

密輪給WTRU 512,所述WTRU 512可用於簽署來自域b 5〇2的標蕺驗證質詢。WTRl] 512可使用.零,和識證據來證 明擁有所述標籤,以用於接收域B 與發趨裝置WTRU 512之間的標籤有效性。 ?、 通知請求可比邀請請求更容易處理。對於域B 502中的呼 叫會話控制功能0I_CSCF 521,通知處理可以是無狀態 (stateless)的。通知請求可能木能導致或許是具有 SDP載荷的邀請請求的情況的保留或者打開媒體埠。域b 502可使用通知階段來傳遞將被域入5〇1中的發送裝置 WTRU 512或者邊界代理5n解決(s〇lve)的某些挑戰 〇 所述質淘可被發送給WTRU 512以及邊界代理511。如果 域B 502可以將所述質詢直接發送給WTRU 512,那麼它 可以迫樣做。否則,所述質詢可以經由邊界代理511被轉 發給WTRU 512。對於接收網路(域b 5〇2),為了信任 特定的發送代理諸如邊界代理511,域A 5〇1可發送與特 1003037344-0 定發送代理的可信度有關的某些可驗證資訊給域B 5〇2, 099136134 表單編號A0101 第24頁/共43頁 201138494 並可發送要求WTRU 512將通過這個特定發送代理到達域 B 502的可驗證資訊。WTRU 512可直接應答部分質詢, 而其他部分可由邊界代理511來應答。所㈣詢可以為接 收域B 502提供如下證據:WTRU 512在域α 5〇ι中性冊 、域A5(H直接鑒權了測512和發送者標識、呼叫者 通過围512發起了呼叫、或者所述誦512處於已 知的、可證_裝置«。藉由例如個邊界代理川發 佈的時間戮、亂數或該兩者,所述質詢可抵禦重複攻擊 ΟThe sticky round is for the WTRU 512, which can be used to sign the challenge verification challenge from the domain b 5〇2. WTR1] 512 may use .zero, and evidence to prove that the tag is owned for receiving tag validity between domain B and the WTRU 512. ?, Notification requests can be handled more easily than invitation requests. For the call session control function IO_CSCF 521 in domain B 502, the notification process can be stateless. The notification request may result in the retention or opening of the media in the case of an invitation request that may be an SDP payload. Domain b 502 may use the notification phase to communicate certain challenges that the domain WTRU 512 or border agent 5n will be addressed to in the 〇1, which may be sent to the WTRU 512 and the border agent. 511. If Domain B 502 can send the challenge directly to WTRU 512, it can do so. Otherwise, the challenge may be forwarded to the WTRU 512 via the border agent 511. For the receiving network (domain b 5〇2), in order to trust a specific sending agent such as the border agent 511, the domain A 5〇1 may send some verifiable information related to the credibility of the special sending agent to the 1003037344-0. Domain B 5〇2, 099136134 Form Number A0101 Page 24 of 43 201138494 and may send verifiable information requesting WTRU 512 to reach Domain B 502 through this particular sending agent. The WTRU 512 may directly answer a partial challenge, while other portions may be answered by the border agent 511. The (four) query may provide the receiving domain B 502 with evidence that the WTRU 512 is in the domain α 5〇ι neutral, domain A5 (H direct authentication 512 and sender identification, the caller initiated the call through the perimeter 512, or The 诵 512 is in a known, provable_device «. The challenge can be defended against repeated attacks by, for example, a time 发布, random number, or both issued by the border agent.

如果成功地通過了 %知階段,則則5()2中賴Μα 521可決定是否授權輸人呼叫β該較可基於下列中的一 者或多者:白名單、黑名單、使用者喜好(例如晚上ι〇 點之後*允許呼叫)、料者紐送絲♦、通過來自 域A 501的給线據驗證對經馨權的發送♦標識的驗證、 通過用於驗證的直接質詢或者用於域“5()1内部的經寥定 的完整性檢査的質詢對WTRlI 512完整性^驗證(這隨後 可由域B 502 OI-C§CP 521:檢查)。所述決定可以是拒 絕呼叫、將呼叫送往郵箱或者SPIT分析系統、或者最終 接受呼叫。 如果域B 502允許呼叫,則〇I_CSCF 521可為這個特殊 的呼叫產生權杖並將其傳遞給域A 501〇該權杖可顯式地 或隱含式地通過參數而被傳遞,所述參數能使域A 5〇1從 與域B 502共用的資訊中導出實際的權杖。通過例如使用 itu費追縱计數器、亂數或者這兩者,所述權杖可被保護 來防止多次花費,並可提供具有新鮮度和完整性的指示 符,諸如時間戳和簽名。 099136134 表單編號A0101 第25頁/共43頁 1003037344-0 201138494 如果所述權杖攜帶了與呼叫者或被呼叫者相關的個人資 訊’則需要進行保密。所述權杖可被保護來防止另一個 裝置的偵聽和濫用。所述權杖可與接收裝置例如WTRU 522綁定。這可包括發佈合適的密鑰給域b 502,或者如 果域B 502信任域A 501,域B 502可針對域A 501的閘 道隱藏(wrap)所述權杖並可針對WTRU 512加密所述密 錄。域B 502中的OI-CSCF 521以及具有發送邀請請求 的代理的域A 501中的邊界代理511可傳遞權杖給域b 502中想要接收對應邀請請求的功能實體。 在域A 501與域b 5岐先間浼有共用秘密的情況中,域a 501中的邊界代理511可在授權/餮權稭段劍建標籤。該標 .' ;|S' _·, ... .¾¾ 蠢.fiv 籤可攜帶與發送裝置有關的附加嘴訊.,諸如;舉置證書、 裝置狀態聲明、或者裝置軟體或硬體證書。域B 502可通 過可信的第三方來驗證標籤中攜帶的資訊。可以包括與 可由接收網路(域B 502 )直接驗證和檢查的資訊相關的 裝置。 網路C 503可用於示例漫遊的實例。發送實體可能不在域 A 501中。例如,發送實可能在網路C 503中,並且發 送實體可具有不屬於域A 501的網路中的網路位址。在這 樣的情況中,發送實體可通過網際網路連接到邊界代理 511。 第6圖是可實現一個或多個所公開的實施方式的示例通訊 系統600的圖。通訊系統600可以是提供諸如語音、資料 、視頻、即時消息、廣播等的内容給多個無線使用者的 多重存取系統。通訊系統600能使多個無線使用者通過共 用包括無線帶寬的系統資源來存取這樣的内容。例如, 099136134 表單編號A0101 第26頁/共43頁 1003037344-0 201138494 通訊系統600可採用一個或多個頻道存取方法,例如分碼 〇 ❹ 多重存取(CDMA)、分時多重存取(TDMA)、分頻多重 存取(FDMA)、正交FDMA(OFDMA)、單載波FDMA( SC-FDMA),等等。 如第6圖所示,雖然應當理解所公開的實施方式設想任意 數量的WTRU、基地台、網路和/或網路元件可包括但不限 於申繼節點、閘道、毫微微胞元基地台、機頂盒等等, 通訊系統600可包括無線發射/接收單元(WTRU) 602a、 602b、602c、602d,無線存取網路(RAN) 604,核心 .:.. ...... .... ... 網路606,公共交換電話網絡(PSTN) 608,網際網路 610,以及其他網路612。WTRU 602a、七、602c、 602d中的每一個都可以是被配置成在無線環境中運行和/ 或通訊的任意類型的裝置。舉例來說,WTRU 602a、 602b、602c、602d可被配置成傳送和接收無線信號 ’並可包括使用者設備(UE)、移動站.、固定或移動訂 戶單元、傳呼機、行動電話、個人數位助理(pDA)、智 慧型電話、膝上型電腦、電子書、個人電腦、無線感測 器、消費電子等等。 099136134 通訊系統600還可包括基地台6l4a和基地台6i4b。基地 台614a、614b中的每一個都可以是被配置成與WTRU 602a、602b、602c、602d中的至少—者無線交互以促 進存取一個或多個通訊網路的任意類型的襄置,所述通 訊網路例如為核心網路606、網際網路61〇、和/或網路 612。舉例來說’基地台614a、614b可以是基地台收發 器(BTS)、節點一B、e節點B、家庭節點B、家庭 、站點控制器、存取點(AP)、無線路由器 '具有盔線 表單編號A0101 第27頁/共43頁 1003037344-0 201138494 能力的機頂盒、具有無線能力的家庭閘道、中繼節點等 等。雖然基地台614a、614b中的每一個被描述為單個元 素,應當理解’基地台614a、614b可包括任意數量的互 連的基地台和/或網路元件。 基地台614a可以是RAN 604的一部分,其中RAN 604還 可包括其他基地台和/或網路元件(未示出),例如基地 台控制器(BSC)、無線電網路控制器(RNC)、中繼節 點等等。基地台614a和/或基地台614b可被配置成在被 稱為胞7G (未不出)的特疋地^理.區均ι内傳送和/或接收無 線信號。所述胞元可被進一步劃分為胞元區塊。例如, 與基地台614a關聯的胞元可被割分為三個區塊。因此, 在一個實施方式中,基地台ll>4a可息括三個散發器,即 胞元的每個區塊一個收發器。在另一個實施方式中,基 地台614a可採用多輸入多輸出(ΜΙΜΟ)技術,並因此可 為胞元的每個區塊採用多個收發器。 基地台614a、614b可通過可以是任意合適的無線通訊鍵 路(例如,射頻(RF )、微波、紅外線(I r )、紫外線 (UV)、可見光等)的空中介面616而與WTRU 60 2a、 602b、602c、602d中的一個或多個進行通訊。空中介面 616可使用任意合適的無線電存取技術(RAT)而被建立 〇 更具體地說,如上所述,通訊系統600可以是多重存取系 統,並可採用一種或多種頻道存取方案,例如CDMA、 TDMA、FDMA、0FMA、SC-FDMA等等。舉例來說,RAN 604中的基地台614a和WTRU 602a、602b、602c可執行 無線電技術例如通用移動電信系統(UMTS)陸地無線電 099136134 表單編號A0101 第28頁/共43頁 1003037344-0 201138494 存取(UTRA),該UTRA可採用寬頻CDMA (WCDMA)建立 空中介面616。WC DM A可包括例如南速封包存取(HSPA ) 和/或演進型HSPA (HSPA+)的通訊協定。HSPA可包括高 速下行鏈路封包存取(HSDPA)和/或高速上行鏈路封包 存取(HSUPA)。 在另一個實施方式中’基地台614a和WTRU 602a、602b 、602c可執行例如演進型UMTS陸地無線電存取(e-UTRA )的無線電技術,該E-UTRA可採用長期演進(LTE )和/ 或增強型LTE (LTE-A)建立空中介面616。 在其他實施方式中’棊地台614a和WTRU 602a、602b、 602c可執行諸如IEEE 802. 16 :(即全球微波互聯存取(If the %-aware phase is successfully passed, then 5()2, 赖Μα 521 may decide whether to authorize the input call β. This may be based on one or more of the following: whitelist, blacklist, user preference ( For example, after 〇 〇 * * 允许 、 、 、 、 、 、 、 、 、 、 、 ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ ♦ "A challenge for the internal integrity check of 5()1 is verified against WTRlI 512 integrity (this can then be checked by domain B 502 OI-C§CP 521: check). The decision can be to reject the call, place the call Send to the mailbox or SPIT analysis system, or finally accept the call. If domain B 502 allows the call, then 〇I_CSCF 521 can generate a token for this particular call and pass it to domain A 501. The token can be explicitly or Implicitly passed by parameters that enable domain A 5〇1 to derive the actual token from the information shared with domain B 502. By using, for example, the itu fee tracking counter, random number, or this Both, the token can be protected from multiple times Expenses and provide indicators of freshness and integrity, such as timestamps and signatures. 099136134 Form Number A0101 Page 25 of 43 1003037344-0 201138494 If the token is carried with the caller or callee Relevant personal information 'is then required to be kept secret. The token can be protected against interception and abuse by another device. The token can be tied to a receiving device such as the WTRU 522. This can include issuing a suitable key To domain b 502, or if domain B 502 trusts domain A 501, domain B 502 can wrap the token for the gateway of domain A 501 and can encrypt the secret record for WTRU 512. In domain B 502 The OI-CSCF 521 and the border agent 511 in the domain A 501 having the agent that sends the invitation request can pass the token to the functional entity in the domain b 502 that wants to receive the corresponding invitation request. In the domain A 501 and the domain b 5 In the case of a shared secret, the border agent 511 in the domain a 501 can be tagged in the authorization/authorization. The flag .';|S' _·, ... .3⁄43⁄4 stupid.fiv sign can be carried and sent Additional information related to the device, such as; lifting certificate, device Status statement, or device software or hardware certificate. Domain B 502 can authenticate the information carried in the tag by a trusted third party. It can include devices related to information that can be directly verified and checked by the receiving network (domain B 502). Network C 503 can be used for example roaming instances. The sending entity may not be in domain A 501. For example, the transmission may be in network C 503, and the sending entity may have a network in the network that does not belong to domain A 501. Address. In such a case, the sending entity can connect to the border agent 511 via the internet. Figure 6 is a diagram of an example communication system 600 in which one or more of the disclosed embodiments may be implemented. Communication system 600 can be a multiple access system that provides content, such as voice, data, video, instant messaging, broadcast, etc., to multiple wireless users. Communication system 600 enables multiple wireless users to access such content by sharing system resources including wireless bandwidth. For example, 099136134 Form Number A0101 Page 26 of 43 1003037344-0 201138494 Communication System 600 may employ one or more channel access methods, such as code division multiple access (CDMA), time division multiple access (TDMA) ), frequency division multiple access (FDMA), orthogonal FDMA (OFDMA), single carrier FDMA (SC-FDMA), and the like. As shown in FIG. 6, it should be understood that the disclosed embodiments contemplate that any number of WTRUs, base stations, networks, and/or network elements may include, but are not limited to, a relay node, a gateway, a femtocell base station. The set-top box, etc., the communication system 600 can include wireless transmit/receive units (WTRUs) 602a, 602b, 602c, 602d, a wireless access network (RAN) 604, a core.: ..... ... ... Network 606, Public Switched Telephone Network (PSTN) 608, Internet 610, and other networks 612. Each of the WTRUs 602a, VII, 602c, 602d may be any type of device configured to operate and/or communicate in a wireless environment. For example, the WTRUs 602a, 602b, 602c, 602d may be configured to transmit and receive wireless signals 'and may include user equipment (UE), mobile stations, fixed or mobile subscriber units, pagers, mobile phones, personal digits Assistants (pDA), smart phones, laptops, e-books, personal computers, wireless sensors, consumer electronics, and more. 099136134 The communication system 600 can also include a base station 614a and a base station 6i4b. Each of the base stations 614a, 614b can be any type of device configured to wirelessly interact with at least one of the WTRUs 602a, 602b, 602c, 602d to facilitate access to one or more communication networks, The communication network is, for example, a core network 606, an internet 61, and/or a network 612. For example, 'base station 614a, 614b may be a base station transceiver (BTS), node one B, e node B, home node B, home, site controller, access point (AP), wireless router' with helmet Line Form No. A0101 Page 27 of 43 1003037344-0 201138494 Capable set-top box, wireless-enabled home gateway, relay node, etc. While each of the base stations 614a, 614b is depicted as a single element, it should be understood that the 'base stations 614a, 614b may include any number of interconnected base stations and/or network elements. Base station 614a may be part of RAN 604, where RAN 604 may also include other base stations and/or network elements (not shown), such as a base station controller (BSC), a radio network controller (RNC), Following the node and so on. The base station 614a and/or the base station 614b can be configured to transmit and/or receive wireless signals within an area of the unit 7G (not shown). The cell can be further divided into cell blocks. For example, a cell associated with base station 614a can be split into three blocks. Thus, in one embodiment, base station ll > 4a may include three transmitters, i.e., one transceiver per cell. In another embodiment, the base station 614a can employ multiple input multiple output (MIMO) technology, and thus multiple transceivers can be employed for each block of cells. The base stations 614a, 614b may be associated with the WTRU 60 2a via an air interface 616 that may be any suitable wireless communication key (e.g., radio frequency (RF), microwave, infrared (Ir), ultraviolet (UV), visible light, etc.) One or more of 602b, 602c, 602d communicate. The null interfacing 616 can be established using any suitable radio access technology (RAT). More specifically, as noted above, the communication system 600 can be a multiple access system and can employ one or more channel access schemes, such as CDMA, TDMA, FDMA, 0FMA, SC-FDMA, and the like. For example, base station 614a and WTRUs 602a, 602b, 602c in RAN 604 may perform radio technologies such as Universal Mobile Telecommunications System (UMTS) terrestrial radio 099136134 Form No. A0101 Page 28 of 43 Page 1003037344-0 201138494 Access ( UTRA), the UTRA can establish an empty interfacing plane 616 using Wideband CDMA (WCDMA). The WC DM A may include, for example, a South Speed Packet Access (HSPA) and/or an Evolved HSPA (HSPA+) communication protocol. HSPA may include High Speed Downlink Packet Access (HSDPA) and/or High Speed Uplink Packet Access (HSUPA). In another embodiment, 'base station 614a and WTRUs 602a, 602b, 602c may implement a radio technology such as Evolved UMTS Terrestrial Radio Access (e-UTRA), which may employ Long Term Evolution (LTE) and/or Enhanced LTE (LTE-A) establishes an empty intermediate plane 616. In other embodiments, the platform 614a and the WTRUs 602a, 602b, 602c may perform, for example, IEEE 802.16: (ie, Worldwide Interoperability for Microwave Access (

WiMAX) )、CDMA 2000,CDMA 2000 lx、CDMA 2000 EV-DO、過渡標準 2000 (IS-2000) ' 過渡標準 95 ( is-95)、過渡標準856 (IS-856 )、全球移動通訊系統( GSM)、針對GSJJ演進的增強型資料速率(EDGE)、GSM EDGE (GERAN)等等的無線電技術。 第6圖中的基地台61在b例如可以是無線路由器 '家庭節點 ..· :.·.;........ B、家庭e節點B或著存取點,並可使;用任意合適的RAT來 促進在諸如商業點、家庭、車輛、校園等的本地區域中 的無線連接。在一個實施方式中,基地台6i4b和WTRU 602c、602d可執行諸如IEEE 8〇2丨丨的無線電技術來建 立無線區域網路(WLAN)。在另一個實施方式中,基地 台 614b和WTRU 602c、602d可執行諸如 IEEE 802. 15的WiMAX)), CDMA 2000, CDMA 2000 lx, CDMA 2000 EV-DO, Transitional Standard 2000 (IS-2000) 'Transitional Standard 95 (is-95), Transitional Standard 856 (IS-856), Global System for Mobile Communications (GSM) ) Radio technology for Enhanced Data Rate (EDGE), GSM EDGE (GERAN), etc. for GSJJ Evolution. The base station 61 in Fig. 6 may be, for example, a wireless router 'home node.....:........B., B, a home e-Node B or an access point, and can; Use any suitable RAT to facilitate wireless connectivity in local areas such as business locations, homes, vehicles, campuses, and the like. In one embodiment, base station 6i4b and WTRUs 602c, 602d may implement a radio technology such as IEEE 8〇2丨丨 to establish a wireless local area network (WLAN). In another embodiment, base station 614b and WTRUs 602c, 602d may perform, for example, IEEE 802.15.

無線電技術來建立無線個人區域網路(肝AN)。在又一 個實施方式中’基地台614b和WTRU 602c、602d可採用 基於胞元的RAT (例如,wcDMA、CMA 2000、GSM、LTE 099136134 表單編號A0101 第29頁/共43頁 1003037344-0 201138494 、LTE-A等)來建立微微皰元或毫微微胞元。如第6圖所 不,基地台614b可以具有到網際網路61〇的直接連接。因 此,基地D 614b可以不需要通過核心網路6〇6來存取網際 網路610。 RAN 604可與核心網路606進行通訊,核心網路6〇6可以 疋被配置成提供语音、資料、應用和/或網際網路協定語 音(VoIP)服務給 WTRU 602a、602b、602c、602d 中 的一個或多個的任意類型的網路。例如,核心網路6〇6可 提供啤叫控制、計費服務、基於移動位置的服務、預付 費呼叫、網際網路連接、視頻分發等和/或執行高級安全 功能(例如使用者鑒權)& _然第6圖中未示出,應當理 解’RAN 604和/或核心網吟6〇$可以與採用和RAN 6〇4 相同的RAT或者不同RAT的其他ran進行直接或間接通訊 。舉例來說’除了與採用E-UTRA無線電技術的RAN 604 連接之外’核心網路606還可與採用GSii無線電技術的另 — RAN (未示出)進行通訊。 核心網路606還可作為fTRU 602a、602b、602c、602d 存取PSTN 608、網際網路时〇和/或其他網路612的閘道 ° PSTN 608可包括提供普通老式電話服務(p〇TS)的電 路交換電話網。網際網路61〇可包括全球互連電腦網路和 裝置(其採用普通的通訊協定,例如傳輸控制協定(TCP )、使用者資料報協定(UDP)和TCP/IP網際網路協定 組中的網際網路協定(IP))的系統。網路612可包括由 其他服務提供商擁有的和/或營運的有線或無線通訊網路 。例如’網路612可包括連接到一個或多個RAN的另一核 心網路’所述一個或多個RAN可以採用與RAN 604相同的 099136134 表單編號A0101 第30頁/共43頁 1003037344-0 201138494 RAT或不同RAT。 通訊系統600中的某些或所有WTRU 6〇2a、6〇2b、6〇2c 、602d可包括多模能力,即WTRU 6〇2a 、602b 、 602c 、 602d可包括多個枚發器,以用於通過不同的無線鏈路與 不同的無線網路通訊。例如,第6圖所示的WTRU 6〇2<^可 被配置成與可以採用基於胞元的無線電技術的基地台 614a通訊以及與可以採用IEEE 8〇2無線電技術的基地台 614b通訊。Radio technology to establish a wireless personal area network (Liver AN). In yet another embodiment, 'base station 614b and WTRUs 602c, 602d may employ cell-based RATs (e.g., wcDMA, CMA 2000, GSM, LTE 099136134 Form Number A0101 Page 29 of 43 page 1003037344-0 201138494, LTE -A, etc.) to establish microbubble or femtocells. As shown in Figure 6, base station 614b may have a direct connection to the Internet 61. Therefore, base D 614b may not need to access the Internet 610 through the core network 6〇6. The RAN 604 can communicate with a core network 606 that can be configured to provide voice, data, application, and/or Voice over Internet Protocol (VoIP) services to the WTRUs 602a, 602b, 602c, 602d. One or more of any type of network. For example, the core network 6.6 can provide beer control, billing services, mobile location based services, prepaid calling, internet connectivity, video distribution, etc. and/or perform advanced security functions (eg, user authentication). & Although not shown in Figure 6, it should be understood that 'RAN 604 and/or core network 吟 $ 〇 $ can communicate directly or indirectly with other RANs that use the same RAT as RAN 6〇4 or different RATs. For example, 'in addition to being connected to the RAN 604 employing E-UTRA radio technology, the core network 606 can also communicate with another RAN (not shown) employing the GSii radio technology. Core network 606 may also serve as a gateway to fSTRU 602a, 602b, 602c, 602d to access PSTN 608, internet time, and/or other network 612. PSTN 608 may include providing plain old telephone service (p〇TS) Circuit switched telephone network. The Internet 61 can include globally interconnected computer networks and devices that employ common communication protocols such as Transmission Control Protocol (TCP), User Datagram Protocol (UDP), and TCP/IP Internet Protocol Groups. Internet Protocol (IP) system. Network 612 may include a wired or wireless communication network owned and/or operated by other service providers. For example, 'network 612 may include another core network connected to one or more RANs'. The one or more RANs may employ the same 099136134 as RAN 604. Form Number A0101 Page 30/Total 43 Page 1003037344-0 201138494 RAT or different RAT. Some or all of the WTRUs 6〇2a, 6〇2b, 6〇2c, 602d in the communication system 600 may include multi-mode capabilities, ie, the WTRUs 6〇2a, 602b, 602c, 602d may include multiple enumerators for use Communicate with different wireless networks over different wireless links. For example, the WTRU 6〇2<^ shown in Figure 6 can be configured to communicate with a base station 614a that can employ a cell-based radio technology and with a base station 614b that can employ an IEEE 8〇2 radio technology.

雖然本發明的特徵和元素以特定的結合進行了描述,但 每個特徵或兀素可以在沒有其梅特廉幹元素的情況下單 獨使用’或在顧不與其他特徵和元素結合的各種情況 下使用》這裏提供的方法或流程圖可以在由通用電腦或 處理器執行的電腦程式、軟體或韌體中實施,其中所述 電腦程式、軟體或固件是包含在電腦可讀儲存媒體中的 。關於電腦可讀儲存媒體的實例包括唯讀記憶體(R〇M) 隨機存取s己憶體(RAM) ’、暫存器、快取記憶體、半導 體儲存裝置、内部碌碟和可移動磁片之類的磁媒體、磁 光媒體以及片和數位多功能光碟(dvd)之類 的光媒體。 舉例來說,恰當的處理器包括:通用處理器、專用處理 器、常規處理器、數位信號處理器(DSP)、多個微處理 器 '與DSP核心相關聯的一個或多個微處理器、控制器、 微控制器、專用積體電路(ASIC)、特殊鹿用標準產品 (ASSP)、現場可編程閘陣列(FPGA)電路、任何一種 積體電路(1C)和/或狀態機》 099136134 與軟體相關聯的處理器可以用於實現一個射頻收發器 表單编號A0101 第31頁/共43頁 1003037344-0 1 201138494 乂便在無線發射接收單元(WTRU)、使用者設備(UE) 、、端、基地台、移動性管理實體(麵)或演進型封包 核〜網路(EPC)或任何主機電腦中加以使用。WTRU可以 與實施於硬體和/或軟體的模組結合使用 ,所述模組包括 軟體定義的無線電(SDR)以及其他元件,例如相機、視 頻攝像機模組、可視電話 '揚聲器電話、振動製置、揚 聲器、麥克風、電視收發器 '免提耳機、鍵盤、藍牙⑧模 組、調頻(FM)無線電單元、近場通訊(NFC)模組液 日曰顯不器(LCD)顯示單元、有機發光二極體(〇LED)顯 不單兀、數位音樂攆放器、媒體播放器、視頻遊戲機模 組、網際網路流覽器和/或任何無線區域網路(WLAN)或 超寬頻(UWB)模組。 :巧 【圖式簡單說明】 [0005] 從以下結合附圖的以即時方式給出的說明中可以更詳細 地理解本發明,其中: 第1圖是示例性無線發射/接收單元的功能框圖; 第2圖示出了 —個提供防止u c之保護的方法和設備的實施 方式的示例性呼叫流程圖; 第3圖示出了另一個提供防止uc之保護的方法和設備的實 施方式的示例性呼叫流程圖; 第4圖示出了另一個提供防止uc之保護的方法和設備的實 施方式; 第5圖示出了另一個在示例性的非I MS互聯網路中用於防 止UC之保護的方法和設備的實施方式;以及 第6圖是實現一個或多個所公開的實施方式的示例通訊系 統的系統圖。 表單編號A0101 099136134 第32頁/共43頁 1003037344-0 201138494 【主要元件符號說明】 [0006] ACR 匿名呼叫拒絕 BL 黑名單 CAPTCHA 音頻 CD_OI ToD 呼叫轉移 HSS 家庭訂戶伺服器 ICB 輸入呼叫禁止 IMS 多媒體系統 PSTN、608 公共交換電話網絡 〇 PUA 直徑消息簡檔更新應答 PUCI 防止未經請求的通訊(UC)的保護 PUCI AS PUCI應用伺服器 PUR 直徑消息簡檔更新請求 RAN ' 604 無線存取網路 S-CSCF 服務呼叫會話控制功能 SPIT 垃圾IP電話Although the features and elements of the present invention are described in a particular combination, each feature or element can be used alone or without the combination of other features and elements in the absence of its elements. The method or flow chart provided herein can be implemented in a computer program, software or firmware executed by a general purpose computer or processor, wherein the computer program, software or firmware is embodied in a computer readable storage medium. Examples of computer readable storage media include read only memory (R〇M) random access s memory (RAM) ', scratchpad, cache memory, semiconductor memory device, internal disk and removable magnetic Magnetic media such as films, magneto-optical media, and optical media such as tablets and digital versatile discs (dvds). For example, a suitable processor includes: a general purpose processor, a special purpose processor, a conventional processor, a digital signal processor (DSP), a plurality of microprocessors' one or more microprocessors associated with the DSP core, Controllers, Microcontrollers, Dedicated Integrated Circuits (ASICs), Special Deer Standard Products (ASSP), Field Programmable Gate Array (FPGA) Circuits, Any Integrated Circuit (1C) and/or State Machines 099136134 and The software-associated processor can be used to implement a radio frequency transceiver form number A0101 Page 31 of 43 1003037344-0 1 201138494 乂 在 in the wireless transmit receive unit (WTRU), user equipment (UE), , base station, mobility management entity (face) or evolved packet core ~ network (EPC) or any host computer. The WTRU may be used in conjunction with a hardware and/or software implemented module including a software defined radio (SDR) and other components such as a camera, a video camera module, a videophone 'speaker phone, a vibrating device , speaker, microphone, TV transceiver 'hands-free headset, keyboard, Bluetooth 8 module, FM (FM) radio unit, near field communication (NFC) module liquid day display (LCD) display unit, organic light two Extremely compact (〇LED) display, digital music player, media player, video game console module, internet browser and / or any wireless local area network (WLAN) or ultra-wideband (UWB) mode group. BRIEF DESCRIPTION OF THE DRAWINGS [0005] The present invention can be understood in more detail from the following description given in conjunction with the accompanying drawings in which: FIG. 1 is a functional block diagram of an exemplary wireless transmitting/receiving unit Figure 2 shows an exemplary call flow diagram of an embodiment of a method and apparatus for providing protection against uc; Figure 3 shows an example of another embodiment of a method and apparatus for providing protection against uc Sexual Call Flowchart; Figure 4 shows another embodiment of a method and apparatus for providing protection against uc; Figure 5 shows another for preventing UC protection in an exemplary non-IM Internet road Embodiments of the method and apparatus; and FIG. 6 is a system diagram of an example communication system implementing one or more of the disclosed embodiments. Form No. A0101 099136134 Page 32 of 43 1003037344-0 201138494 [Main Component Symbol Description] [0006] ACR Anonymous Call Reject BL Blacklist CAPTCHA Audio CD_OI ToD Call Transfer HSS Home Subscriber Server ICB Input Call Prohibited IMS Multimedia System PSTN , 608 public switched telephone network 〇 PUA diameter message profile update response PUCI protection against unsolicited communication (UC) PUCI AS PUCI application server PUR diameter message profile update request RAN ' 604 wireless access network S-CSCF Service Call Session Control Function SPIT Junk IP Phone

TrM ' 120 可信模組 〇 UE A ' UE Β 使甩者設備,ϋ u; WL 白名單 WTRU 、 100 、 512 、 522 、 602a 、 602b 、 602c 、 602d 無線發射/接收單元 110 處理器 112 記憶體 114 收發器 116 電池 118 天線 表單編號A0101 099136134 第33頁/共43頁 1003037344-0 201138494 401 ' 403 訂戶 402 網路TrM '120 Trusted Modules 〇 UE A ' UE Β 甩 设备 ; ; ; WL WL WTRU , 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 、 114 Transceiver 116 Battery 118 Antenna Form Number A0101 099136134 Page 33 of 43 1003037344-0 201138494 401 ' 403 Subscriber 402 Network

501 域 A501 domain A

502 域 B502 domain B

503 網路C 504 ' 610 網際網路 511 邊界代理 521 OI-CSCF 600 通訊系統 606 核心網路 612 其他網路 614a ' 614b 基地台 616 空中介面 099136134 表單編號A0101 第34頁/共43頁 1003037344-0503 Network C 504 ' 610 Internet 511 Border Agent 521 OI-CSCF 600 Communication System 606 Core Network 612 Other Network 614a ' 614b Base Station 616 Empty Intermediary 099136134 Form Number A0101 Page 34 of 43 1003037344-0

Claims (1)

201138494 七、申請專利範圍: 1 · 一種用於避免傳遞—未經請求通訊的方法,該方法包括: 從一發送裝置設備接收一通訊,其中該通訊用於被傳遞給 一接收裝置; 確定與所述通訊相關的鑒權資訊;以及 將所述鐾權資訊發送給一接收網路或所述接收裝置中的至 少一者,其中所述鑒權資訊能夠被評價,以確定所述通訊 是否未經請求。 0 2 .如申請專利範園第1項所述的方法,其中確定鑒權資訊包 括確定與所述發送裝置關聯的一強發送者樣識。 3 .如申請專利範圍第2項所述的方法,其中,所述強發送者標 識包括一網路宣稱的標識^ - 4 .如申請專利範圍第2項所述的方法,其中所述強發送者標 識不能由所述通訊的一發送者來操作^ 5 .如申請專利範圍第1項所述的方法,其中所述鑒權資訊包 括與所述發送裝置的一健康狀態相關的狀態資訊。 〇 6 .如申請專利範圍第5項所述的方法,其中所述徤康狀態與 所述發送裝置上的一防病毒诚齄狀態相關。 7·如申請專利範圍第5項所述的方法,該方法進一步包括下 列中的至少一者: 從所述發送装置上移除惡意軟體;或 從與所述發送裝置關聯的一網路元件上移除惡意軟體。 8. 一種用於避免傳遞一未經請求通訊的方法,該方法包括: 從下列中的至少一者接收鑒權資訊:一發送裝置或一發送 網路;以及 099136134 表單編號A0101 第35頁/共43頁 1003037344-0 201138494 從所述鑒權資訊中確定與所述鑒權資訊關聯的一通訊是否 未經請求。 9 ,如申請專利範圍第8項所述的方法,其中所述鑒權資訊包 括與所述發送裝置關聯的一強發送者標識。 10 .如申請專利範圍第9項所述的方法,其中所述強發送者標 識包括一網路宣稱的標識。 11 .如申請專利範圍第9項所述的方法,其中所述強發送者標 識不能由所述通訊的一發送者來操作。 12 .如申請專利範圍第9項所述的方法,其中所述強發送者標 識與所述發送裝置綁定且不能與另一裝置一起使用。 13 .如申請專利範圍第9項所述的方法,該方法進一步包括收 集發送者標識資訊並創建與所述發送者標識資訊相關的一 組合計分,其中所述組合計分能夠被使用來評估所述發送 裝置的可信度。 14 .如申請專利範圍第9項所述的方法,該方法進一步包括接 收一組合計分並將所述組合計分儲存到所述發送裝置上的 一可信環境中,其中所述組合計分能夠由所述發送裝置重 新使用而不能由其他裝置使用。 15 .如申請專利範圍第8項所述的方法,其中所述鑒權資訊包 括與所述發送裝置的一健康狀態相關的狀態資訊。 16 . —種用於避免傳遞一未經請求通訊的方法,該方法包括: 執行一測試,以確定與一發送裝置關聯的一通訊是否未經 請求; 基於所述測試來確定所述通訊是否未經請求; 在確定所述通訊是未經請求的時候,拒絕與所述通訊相關 的一連接,其中所述拒絕由下列中的至少一者來執行:一 099136134 表單編號 A0101 第 36 頁/共 43 頁 1003037344-0 201138494 接收網路或一接收裝置;以及 在確定所述通訊是可接受的時候,允許與所述通訊相關的 所述連接,其中所述允許由下列中的至少一者來執行:一 接收網路或一接收裝置。 17 .如申請專利範圍第16項所述的方法,其中所述測試包括將 與所述發送裝置關聯的一識別符與下列中的至少一者進行 比較:一經批准的識別符名單或一未經批准的識別符名單 〇 18 .如申請專利範圍第16項所述的方法,其中所述測試包括一 圖靈測試。 19 .如申請專利範圍第16項所述的方法,其中所述測試包括使 用下列中的至少一者來確定所述發送裝置的一狀態是可接 受的:一内部應用伺服器或第三方應用伺服器。 20 .如申請專利範圍第16項所述的方法,其中所述測試包括驗 證所述發送裝置的一位址。 21 .如申請專利範圍第20項所述的方法,其中所述測試進一步 包括確定下列中的至少一者:鑒權強度、所述發送裝置上 經鑒定的硬體的存在、所述發送裝置上經鑒定的軟體的存 在、或與一所要求的發送者標識有關的責任。 22 .如申請專利範圍第16項所述的方法,其中所述測試包括: 發送一質詢給所述發送裝置; 從所述發送裝置接收一回應;以及 評價所述回應,以驗證一發送者的一標識。 099136134 表單編號A0101 第37頁/共43頁 1003037344-0201138494 VII. Patent application scope: 1 · A method for avoiding transmission-unsolicited communication, the method comprising: receiving a communication from a transmitting device device, wherein the communication is used to be transmitted to a receiving device; And communicating at least one of a receiving network or the receiving device, wherein the authentication information can be evaluated to determine whether the communication is not request. The method of claim 1, wherein determining the authentication information comprises determining a strong sender profile associated with the transmitting device. 3. The method of claim 2, wherein the strong sender identifier comprises a network-claimed identifier, wherein the method of claim 2, wherein the strong transmission The method of claim 1 is the method of claim 1, wherein the authentication information includes status information related to a health status of the transmitting device. The method of claim 5, wherein the state of the health is related to an antivirus status on the transmitting device. 7. The method of claim 5, the method further comprising at least one of: removing malware from the transmitting device; or from a network element associated with the transmitting device Remove malware. 8. A method for avoiding delivery of an unsolicited communication, the method comprising: receiving authentication information from at least one of: a transmitting device or a transmitting network; and 099136134 Form No. A0101 Page 35 of 43 pages 1003037344-0 201138494 It is determined from the authentication information whether a communication associated with the authentication information is unsolicited. 9. The method of claim 8, wherein the authentication information comprises a strong sender identity associated with the transmitting device. 10. The method of claim 9, wherein the strong sender identification comprises a network claimed identity. The method of claim 9, wherein the strong sender identification cannot be operated by a sender of the communication. The method of claim 9, wherein the strong sender identification is tied to the transmitting device and cannot be used with another device. 13. The method of claim 9, wherein the method further comprises collecting sender identification information and creating a combined score associated with the sender identification information, wherein the combined score can be used to evaluate The reliability of the transmitting device. 14. The method of claim 9, the method further comprising receiving a combined score and storing the combined score in a trusted environment on the transmitting device, wherein the combined score It can be reused by the transmitting device and cannot be used by other devices. The method of claim 8, wherein the authentication information includes status information related to a health status of the transmitting device. 16. A method for avoiding the delivery of an unsolicited communication, the method comprising: performing a test to determine if a communication associated with a transmitting device is unsolicited; determining whether the communication is not based on the test Upon requesting; rejecting a connection associated with the communication when it is determined that the communication is unsolicited, wherein the rejection is performed by at least one of: 099136134 Form Number A0101 Page 36 of 43 Page 1003037344-0 201138494 receiving a network or a receiving device; and allowing the connection associated with the communication to be performed when determining that the communication is acceptable, wherein the allowing is performed by at least one of: A receiving network or a receiving device. 17. The method of claim 16, wherein the testing comprises comparing an identifier associated with the transmitting device to at least one of: an approved list of identifiers or an un-identified A list of approved identifiers. The method of claim 16, wherein the test comprises a Turing test. The method of claim 16, wherein the testing comprises using at least one of the following to determine that a state of the transmitting device is acceptable: an internal application server or a third party application server Device. The method of claim 16, wherein the testing comprises verifying a single address of the transmitting device. The method of claim 20, wherein the testing further comprises determining at least one of: an authentication strength, an presence of the identified hardware on the transmitting device, the transmitting device The existence of an identified software, or the responsibility associated with a required sender identification. The method of claim 16, wherein the testing comprises: transmitting a challenge to the transmitting device; receiving a response from the transmitting device; and evaluating the response to verify a sender A logo. 099136134 Form No. A0101 Page 37 of 43 1003037344-0
TW099136134A 2009-10-23 2010-10-22 Protection against unsolicited communication TW201138494A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US25461009P 2009-10-23 2009-10-23

Publications (1)

Publication Number Publication Date
TW201138494A true TW201138494A (en) 2011-11-01

Family

ID=43302539

Family Applications (1)

Application Number Title Priority Date Filing Date
TW099136134A TW201138494A (en) 2009-10-23 2010-10-22 Protection against unsolicited communication

Country Status (3)

Country Link
US (1) US9762583B2 (en)
TW (1) TW201138494A (en)
WO (1) WO2011050235A1 (en)

Families Citing this family (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8630283B1 (en) * 2010-03-05 2014-01-14 Sprint Communications Company L.P. System and method for applications based on voice over internet protocol (VoIP) Communications
WO2012027706A1 (en) * 2010-08-26 2012-03-01 Interdigital Patent Holdings, Inc. Method and device for preventing unsolicited communications
US8978100B2 (en) * 2011-03-14 2015-03-10 Verizon Patent And Licensing Inc. Policy-based authentication
US20130006626A1 (en) * 2011-06-29 2013-01-03 International Business Machines Corporation Voice-based telecommunication login
CN103891329B (en) * 2011-10-25 2017-11-28 诺基亚技术有限公司 Method for protected host configuration message
CN103856389B (en) * 2012-12-03 2017-04-12 腾讯科技(深圳)有限公司 Method for creating instant messaging discussion group, system, clients and server
US9881325B1 (en) 2012-12-18 2018-01-30 Google Llc Real-time provision of ratings information and crowd-sourcing of ratings and reviews
US20140259145A1 (en) * 2013-03-08 2014-09-11 Barracuda Networks, Inc. Light Weight Profiling Apparatus Distinguishes Layer 7 (HTTP) Distributed Denial of Service Attackers From Genuine Clients
US9578508B2 (en) 2013-03-13 2017-02-21 Qualcomm Incorporated Method and apparatus for wireless device countermeasures against malicious infrastructure
CN104158791A (en) * 2013-05-14 2014-11-19 北大方正集团有限公司 Safe communication authentication method and system in distributed environment
US9307409B2 (en) * 2013-12-27 2016-04-05 Intel Corporation Apparatus, system and method of protecting domains of a multimode wireless radio transceiver
WO2015134954A1 (en) * 2014-03-07 2015-09-11 Dialogtech Inc. Phone fraud deterrence system for use with toll free and other fee generating numbers
US10666649B2 (en) * 2016-04-01 2020-05-26 Intel Corporation Negotiating trust degradation for a central entity by peers lacking direct communication with one another
US10469526B2 (en) * 2016-06-06 2019-11-05 Paypal, Inc. Cyberattack prevention system
US10887768B2 (en) * 2016-07-13 2021-01-05 T-Mobile Usa, Inc. Mobile traffic redirection system
US10027816B2 (en) 2016-08-03 2018-07-17 Pindrop Security, Inc. Call authentication using call forwarding
US10242207B2 (en) * 2016-09-17 2019-03-26 International Business Machines Corporation Technology for confidentiality advising
US10652390B2 (en) * 2017-04-17 2020-05-12 Aaron Cohen Call authentication system and method for blocking unwanted calls
WO2019032920A1 (en) * 2017-08-09 2019-02-14 Fast Thomas James System and method for secure crowdsourced data updates
US11044356B2 (en) * 2018-01-29 2021-06-22 Global Business Software Development Technologies, Inc. Active call verification to prevent falsified caller information
US11722595B2 (en) * 2019-02-04 2023-08-08 Comcast Cable Communications, Llc Systems and methods for processing calls
US11277264B2 (en) * 2019-04-04 2022-03-15 Cisco Technology, Inc. Applying attestation tokens to the intermediate system to intermediate system (ISIS) routing protocol
US10893414B1 (en) * 2019-10-07 2021-01-12 T-Mobile Usa, Inc. Selective attestation of wireless communications
EP4104402B1 (en) * 2020-02-11 2023-11-01 Telefonaktiebolaget Lm Ericsson (Publ) Internet protocol multimedia subsystem node, server node and methods in a communications network
US11330098B1 (en) 2020-11-06 2022-05-10 Sevis Systems, Llc System and method for enabling trusted caller identity and spoofed call prevention
AU2021218220A1 (en) * 2021-08-20 2023-03-09 Leslie Crampton System for vetting communications being sent to a person’s communication device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204569A1 (en) * 2002-04-29 2003-10-30 Michael R. Andrews Method and apparatus for filtering e-mail infected with a previously unidentified computer virus
US7373660B1 (en) * 2003-08-26 2008-05-13 Cisco Technology, Inc. Methods and apparatus to distribute policy information
US20050132060A1 (en) * 2003-12-15 2005-06-16 Richard Mo Systems and methods for preventing spam and denial of service attacks in messaging, packet multimedia, and other networks
EP1743449B1 (en) * 2004-05-03 2013-08-14 Nokia Corporation Handling of identities in a trust domain of an ip network
US9160755B2 (en) * 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US8682979B2 (en) * 2005-07-01 2014-03-25 Email2 Scp Solutions Inc. Secure electronic mail system
US8503462B2 (en) * 2008-03-14 2013-08-06 Telefonaktiebolaget L M Ericsson (Publ) Method and apparatus for remote access to a local network

Also Published As

Publication number Publication date
US20110265153A1 (en) 2011-10-27
US9762583B2 (en) 2017-09-12
WO2011050235A1 (en) 2011-04-28

Similar Documents

Publication Publication Date Title
US9762583B2 (en) Protection against unsolicited communication
JP6080921B2 (en) Managing undesirable service requests in the network
Keromytis A comprehensive survey of voice over IP security research
EP3574621B1 (en) Rogue access point detection using multi-path verification
US9800589B1 (en) Methods and apparatus for detecting malicious attacks
US8213408B1 (en) Providing security in a multimedia network
WO2007019583A2 (en) System and method for providing network level and nodal level vulnerability protection in voip networks
Mustafa et al. You can call but you can't hide: detecting caller id spoofing attacks
Mustafa et al. End-to-end detection of caller ID spoofing attacks
Song et al. iVisher: Real‐time detection of caller ID spoofing
Keromytis Voice over IP Security: A Comprehensive Survey of Vulnerabilities and Academic Research
Sheoran et al. NASCENT: Tackling caller-ID spoofing in 4G networks via efficient network-assisted validation
Feher et al. The security of WebRTC
WO2012027706A1 (en) Method and device for preventing unsolicited communications
Song et al. Towards standardized prevention of unsolicited communications and phishing attacks
Schmidt et al. Sender Scorecards for the prevention of unsolicited communication
Marias et al. SIP Vulnerabilities for SPIT, SPIT Identification Criteria, Anti-SPIT Mechanisms Evaluation Framework and Legal Issues
Stamatiou et al. Countering Unsolicited Calls in the Internet Telephony: An anti-SPIT Architecture.
Chen et al. Taming the Insecurity of Cellular Emergency Services (9-1-1): From Vulnerabilities to Secure Designs
Tsunoda Demonstrating Spoofability of an Originating Number when Sending an SMS using SMPP
Keromytis A Comprehensive Survey of Voice over IP Security Research
Schmidt et al. Prevention of Unsolicited Communication in IMS Networks using Sender Scorecards
Song et al. 2 Security Threats in Unsolicited Communications